Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@enco

Overview

General Information

Sample URL:https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&u
Analysis ID:1578430
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Suricata IDS alerts for network traffic
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1972,i,8397629688700943437,15595050343417354946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-19T17:25:42.467993+010020573331Successful Credential Theft Detected192.168.2.1649709203.170.84.122443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.comSample URL: PII: tmitchell@encorecompliance.com
Source: https://google.com/404/HTTP Parser: No favicon

Networking

barindex
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.16:49709 -> 203.170.84.122:443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.id to http://apcarpetcleaning.com.au/kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.id to http://apcarpetcleaning.com.au/wp-content/uploads/2023/03/fav.webp
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.com HTTP/1.1Host: www.google.co.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/apcarpetcleaning.com.au/kom/wp-images/poom%0A/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com HTTP/1.1Host: www.google.co.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=B0iJO7pbWgD9xTKe4Wb5rS8WL5oo22QU3GJP87cRD8n0YoiRs5yxeY5bFsfGKfek-EqoiPZ3Ee7jdQgoFExDE-W6baSDCHnY2_ZVWcaQedM4vAnub6Rv48g21nFcqucPlTfnjLEp5jqpGqL_pGfOTVJ9EAUcofiag7vTPHF-KkBwPEdAVeE7Tf61YJdJkiCwEpXPwQ
Source: global trafficHTTP traffic detected: GET /m/?c3Y9bzM2NV8xX25vbSZyYW5kPWNrdEtRMFU9JnVpZD1VU0VSMTIxMTIwMjRVNTUxMTEyMjQ=N0123Ntmitchell@encorecompliance.com HTTP/1.1Host: www.civiltraxconstructiongroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://apcarpetcleaning.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/errors/robot.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com HTTP/1.1Host: apcarpetcleaning.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: apcarpetcleaning.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://apcarpetcleaning.com.au/kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.comAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/fav.webp HTTP/1.1Host: apcarpetcleaning.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://apcarpetcleaning.com.au/kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.comAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/fav.webp HTTP/1.1Host: apcarpetcleaning.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.co.id
Source: global trafficDNS traffic detected: DNS query: apcarpetcleaning.com.au
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.civiltraxconstructiongroup.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal56.win@20/20@14/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1972,i,8397629688700943437,15595050343417354946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1972,i,8397629688700943437,15595050343417354946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.co.id
142.250.181.131
truefalse
    high
    civiltraxconstructiongroup.com
    203.170.84.122
    truetrue
      unknown
      google.com
      172.217.17.78
      truefalse
        high
        www.google.com
        142.250.181.132
        truefalse
          high
          apcarpetcleaning.com.au
          192.185.170.197
          truefalse
            high
            www.civiltraxconstructiongroup.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://apcarpetcleaning.com.au/wp-content/uploads/2023/03/fav.webpfalse
                unknown
                https://www.civiltraxconstructiongroup.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPWNrdEtRMFU9JnVpZD1VU0VSMTIxMTIwMjRVNTUxMTEyMjQ=N0123Ntmitchell@encorecompliance.comtrue
                  unknown
                  https://www.google.com/images/errors/robot.pngfalse
                    high
                    https://google.com/404/false
                      high
                      http://apcarpetcleaning.com.au/favicon.icofalse
                        unknown
                        http://apcarpetcleaning.com.au/kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.comfalse
                          unknown
                          https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.pngfalse
                            high
                            https://www.google.com/favicon.icofalse
                              high
                              https://www.google.co.id/amp/apcarpetcleaning.com.au/kom/wp-images/poom%0A/sf_rand_string_mixed(24)/tmitchell@encorecompliance.comfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                192.185.170.197
                                apcarpetcleaning.com.auUnited States
                                46606UNIFIEDLAYER-AS-1USfalse
                                203.170.84.122
                                civiltraxconstructiongroup.comAustralia
                                38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUtrue
                                142.250.181.131
                                www.google.co.idUnited States
                                15169GOOGLEUSfalse
                                142.250.181.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.16
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1578430
                                Start date and time:2024-12-19 17:25:05 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 19s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.com
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:13
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal56.win@20/20@14/6
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 23.193.114.26, 142.250.181.99, 172.217.17.78, 64.233.162.84, 172.217.17.46, 172.217.17.35, 172.217.19.206, 23.218.208.109, 52.149.20.212
                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.com
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.980536255957969
                                Encrypted:false
                                SSDEEP:48:8tmdQTUMJHjOidAKZdA1FehwiZUklqehty+3:8t9fOay
                                MD5:6FCA0DA5D0F20B874BB18BA56BAB272B
                                SHA1:20204D03DC6A1FEA4C835D5748B34E2D7309CBEB
                                SHA-256:E194706FC8817C5BB427EEC045760A7FC5B3E4C289A0F0806711DE4A4682D167
                                SHA-512:CB08D96C1A42C0C0EF538CFCDADF9A8ED397143758C14CB39ED5E043E306275EB96B6E597ED7C37E2B513ECA9E18293EA1F15B52FC01532FF788D71F61978468
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....b...2R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):3.9990885239836222
                                Encrypted:false
                                SSDEEP:48:8ydQTUMJHjOidAKZdA1seh/iZUkAQkqehKy+2:8Zfo9QLy
                                MD5:0390E881224F7CA6597976389272D8A6
                                SHA1:BFBAC992E7B88460FC9B75E22CE2C7EF61283227
                                SHA-256:24FBDEE12065D6108D97641502578F443D6EE972190CDF19B5ABB82577506881
                                SHA-512:0C74E76AC9008B7F431FD25499CCD15641F85AC916F5382BF992B8227F79CB799B352F48661398ADC5FA185DCD17E8B3236F41C99ABB8C890FF32673E02EB4F1
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....!...2R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.007074637409712
                                Encrypted:false
                                SSDEEP:48:8pdQTUMAHjOidAKZdA14meh7sFiZUkmgqeh7sAy+BX:8MfPnWy
                                MD5:0C8B0479F2C89D5B90AD45B24E026009
                                SHA1:52B0C40D37D84A01B8D3A63E4305CBEE9057D170
                                SHA-256:09FB34EC3DED0C46217F61369C6CDC1D3E252D53F7CC5C7C158AA5E3F2F6ABD3
                                SHA-512:400BB7CB9567ECC4E7AC162AC5F64BBFC7090A3CF6D568D56B5F3A2786D40B541DFE11EFC1FFFF0C9EF59F189BE64F4F239177AB2C5DF43EC1B2A50736D1520C
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9949585913550774
                                Encrypted:false
                                SSDEEP:48:8qdQTUMJHjOidAKZdA1TehDiZUkwqehOy+R:8xfDYy
                                MD5:2D783CB77E4D92E50E543FBD53415959
                                SHA1:E9DF7459F8C5D24A4A48E9173D73BB8127949ED3
                                SHA-256:149ED965FDECA5F0F3D5005D81618B6495F0B7D2A41E4265E36A0F0DBE8563A1
                                SHA-512:5D791365A39F51915CFF69A7593365959D2965490F2952B033261547DE15DF7B63C15742447DB2256147DFC1CE71A0DBB8F639A27EDE63E319C02D0E8FB9F8AD
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....~..2R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9848788323424023
                                Encrypted:false
                                SSDEEP:48:8AdQTUMJHjOidAKZdA1dehBiZUk1W1qeh8y+C:8ffz9cy
                                MD5:8FDE077FB948DD0615D5B7ED328C8717
                                SHA1:50E78ACCE88B58E779DB78A7D2EC8BEBCBF20913
                                SHA-256:E0FEEC130C1746840E18D408DDE780237FEA0EDF05E4444E6AC8B9814D9DBB74
                                SHA-512:8BC4AC90E1E0FDE25E230AA036788721244B0D5EB295FC05A0E5BCB4304F8B964D945DEA103350A6D6E1D06C5A9C232F808A8DE1D9F10C08300ECB947FEE06B6
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......2R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:25:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.993143039843582
                                Encrypted:false
                                SSDEEP:48:83dQTUMJHjOidAKZdA1duTeehOuTbbiZUk5OjqehOuTbWy+yT+:8yfXTfTbxWOvTbWy7T
                                MD5:04AD16EA57866CE754CDB5085D4C1500
                                SHA1:F52FA5038DBF6025D0A7223C308768B48374BAFB
                                SHA-256:3E964395BC7D9FB320A293AE4C8DC37B0B59C0A7B6C860CD7F6DE7CCB85E9F5B
                                SHA-512:D66A1E86DF3A4BE0871A6B6B11281D0D65412FADCFC94011EDFED66B46948F156896145130F8A1BECB3540BD19CE07C68521D73DE8923C200179CD52956708B2
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......u.2R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y(.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y0.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y0.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y0............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............rT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):3170
                                Entropy (8bit):7.934630496764965
                                Encrypted:false
                                SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                Malicious:false
                                Reputation:low
                                URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png
                                Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1292
                                Entropy (8bit):7.776057361542798
                                Encrypted:false
                                SSDEEP:24:0diF3RhMw/nvj1HPhIAfhwb5MzooIUkutfqjwe7b79fg95gXqQz+g:33XlvhXyb5MlkuStb798gXqQSg
                                MD5:C78D5E500B8CB13837D8F9D306965BD0
                                SHA1:3645E3A65D8671559C4E67CF7CDDD19F1F7863B9
                                SHA-256:C91EA35E45FA31EA077322E1B61C8EBF3194D211E9D6D87E57D3267F5D97FFE5
                                SHA-512:488CC264847DEA82C79E8E2DE1844F65EAC0FE509381A755C7777EA1DCA8E2ECD5FD2FBB7C69793BDFF02A8AE5D2D4CB4988366A2E12C8269E59ED35573E806B
                                Malicious:false
                                Reputation:low
                                URL:http://apcarpetcleaning.com.au/wp-content/uploads/2023/03/fav.webp
                                Preview:RIFF....WEBPVP8X........A..@..ALPHA......l...eY...*..-...e.q.1....[...A$.3.cf..(....<......z]....U.w.....;FU.....A.......Y.k.%.........>]V..7............Kl....{_<y.....M....pnc.<:...9_t..@...T\.#... {c,@.y....)....'n..Ua.....M.....A..{........~..9....x;...d..PMM.........|.,..\k?..d..Q.>....o.O......,......|..\....8..K.X."u.....rI#.K...3.9).Af.$E..;...b...V...2....3......DC./.\. ........ud..t,DQ.W.o.?...eo..).yP.O*.....BT.5.cr.P.S....4.xI.'W..1...\V.;av.Y..v..........@.=.......n%.W......dm..p...,........]e,....w\R..4w..*..G..&......3.$....._ . .'...T.3..t.$U..:.........4.....!c.j`....H.bo.|...e...\.[........ .V.....U.....r......H....."...`...a..#<....j~....L..*.6..........dc...`.... -s......|.P.fg...n......F..K...R.+...i...:.<.....Y... ...@Z.d.P*..M.o.....q.TFL.>..4..09X...W#N...?7........?.(.8....2.5T..y.....P....1rY.6.X.:?..5.....]..T.c..*Y.b.C..rg.[._'..@Y.r1.?....b.._-......27...?...L]....%......Z..!.....vS....r..L.:..l.S.._Y.....Er.QB.&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                Category:downloaded
                                Size (bytes):5430
                                Entropy (8bit):3.6534652184263736
                                Encrypted:false
                                SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                MD5:F3418A443E7D841097C714D69EC4BCB8
                                SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                Malicious:false
                                Reputation:low
                                URL:https://www.google.com/favicon.ico
                                Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):6327
                                Entropy (8bit):7.917392761938663
                                Encrypted:false
                                SSDEEP:192:fqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8Nm:Yk3WBkAkg1CWUCwmIKS93O
                                MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:dropped
                                Size (bytes):1292
                                Entropy (8bit):7.776057361542798
                                Encrypted:false
                                SSDEEP:24:0diF3RhMw/nvj1HPhIAfhwb5MzooIUkutfqjwe7b79fg95gXqQz+g:33XlvhXyb5MlkuStb798gXqQSg
                                MD5:C78D5E500B8CB13837D8F9D306965BD0
                                SHA1:3645E3A65D8671559C4E67CF7CDDD19F1F7863B9
                                SHA-256:C91EA35E45FA31EA077322E1B61C8EBF3194D211E9D6D87E57D3267F5D97FFE5
                                SHA-512:488CC264847DEA82C79E8E2DE1844F65EAC0FE509381A755C7777EA1DCA8E2ECD5FD2FBB7C69793BDFF02A8AE5D2D4CB4988366A2E12C8269E59ED35573E806B
                                Malicious:false
                                Reputation:low
                                Preview:RIFF....WEBPVP8X........A..@..ALPHA......l...eY...*..-...e.q.1....[...A$.3.cf..(....<......z]....U.w.....;FU.....A.......Y.k.%.........>]V..7............Kl....{_<y.....M....pnc.<:...9_t..@...T\.#... {c,@.y....)....'n..Ua.....M.....A..{........~..9....x;...d..PMM.........|.,..\k?..d..Q.>....o.O......,......|..\....8..K.X."u.....rI#.K...3.9).Af.$E..;...b...V...2....3......DC./.\. ........ud..t,DQ.W.o.?...eo..).yP.O*.....BT.5.cr.P.S....4.xI.'W..1...\V.;av.Y..v..........@.=.......n%.W......dm..p...,........]e,....w\R..4w..*..G..&......3.$....._ . .'...T.3..t.$U..:.........4.....!c.j`....H.bo.|...e...\.[........ .V.....U.....r......H....."...`...a..#<....j~....L..*.6..........dc...`.... -s......|.P.fg...n......F..K...R.+...i...:.<.....Y... ...@Z.d.P*..M.o.....q.TFL.>..4..09X...W#N...?7........?.(.8....2.5T..y.....P....1rY.6.X.:?..5.....]..T.c..*Y.b.C..rg.[._'..@Y.r1.?....b.._-......27...?...L]....%......Z..!.....vS....r..L.:..l.S.._Y.....Er.QB.&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                Category:dropped
                                Size (bytes):5430
                                Entropy (8bit):3.6534652184263736
                                Encrypted:false
                                SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                MD5:F3418A443E7D841097C714D69EC4BCB8
                                SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                Malicious:false
                                Reputation:low
                                Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 171 x 213, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):6327
                                Entropy (8bit):7.917392761938663
                                Encrypted:false
                                SSDEEP:192:fqjwqVtaVHyEy9BWc2AwJ+3qg1f6WUBIT8mIKPNc93Y8Nm:Yk3WBkAkg1CWUCwmIKS93O
                                MD5:4C9ACF280B47CEF7DEF3FC91A34C7FFE
                                SHA1:C32BB847DAF52117AB93B723D7C57D8B1E75D36B
                                SHA-256:5F9FC5B3FBDDF0E72C5C56CDCFC81C6E10C617D70B1B93FBE1E4679A8797BFF7
                                SHA-512:369D5888E0D19B46CB998EA166D421F98703AEC7D82A02DC7AE10409AEC253A7CE099D208500B4E39779526219301C66C2FD59FE92170B324E70CF63CE2B429C
                                Malicious:false
                                Reputation:low
                                URL:https://www.google.com/images/errors/robot.png
                                Preview:.PNG........IHDR...................WPLTE...z..z........2........W..{..V........z.....2..3.....V..2..................W.....>`......tRNS.............................Y..j....IDATx....BcI.@A.s..HX....k.0c...T.?n./.~....b....GM.Gu.c...?.{5.5...4.'.o<...i.O.n<.f..?).g.&..8.E4..tl.4.G.o4.....'.....\......._ ...../.~..<......../.~^.}...?...~...Z../.~.]._ ...I. .Q.Y....YQu..i..4.._ |S...A.-.-h...9...o...k.....9o..?N.U,../+...Z.y...nbMu....4O.7>..Y.-L=J..q..`.B^{4~.p...bR.j.....Gq=..]&..7Y)G6.....A.h`i]...Pd.'.7....9.2...2x.........&..a0N..By.Y.C.*.S......nR.-..A[5.....|.p...+v...d\e..]Yq;.&q0..F.c.....p3.&.`..!q..}...k.g5n#........NG-.9...C..[.7.n.v..u......{o.C&n!.(.G7.JA.'6..{(<....p....:..!=..1.f.."..n.8....~o..N.3l..p.[....*......r..6..z...(.g1qA.[....q.v+..&...B{.I.\..-.....S.y&.......J.Wn!|D.....+...y.....9.......> .j......{.....K\X.n!..e.I.+'...j...-pA.[..2...8g.DO.#.?p.. ....-.w5.d......4....n..!q..=..Gu.X..O.........sN.h.q..n!..qP
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 150 x 54, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3170
                                Entropy (8bit):7.934630496764965
                                Encrypted:false
                                SSDEEP:96:c2ZEPhMXQnPkVrTEnGD9c4vnrmBYBaSfS18:c2/XQnPGroGD9vvnXVaq
                                MD5:9D73B3AA30BCE9D8F166DE5178AE4338
                                SHA1:D0CBC46850D8ED54625A3B2B01A2C31F37977E75
                                SHA-256:DBEF5E5530003B7233E944856C23D1437902A2D3568CDFD2BEAF2166E9CA9139
                                SHA-512:8E55D1677CDBFE9DB6700840041C815329A57DF69E303ADC1F994757C64100FE4A3A17E86EF4613F4243E29014517234DEBFBCEE58DAB9FC56C81DD147FDC058
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......6.....%.`....)IDATx..].pT..>.l......b..(Hv7 D7.n.8....V..H_.R;S.hY`w.(..*.N_R."0`.-.A..|.*N..`....n..{.&..l.o..;.....a....d..$.................J.1.*.....7+.c...o..T/.~V.r.....D..G.Ic.....E_.FUR.&..U%...X.4!!Q.H";......e(Ic...$..."1..jR[.L..../Ek.}AH...W.L.V....Y..S..q...!._r.D....G,%...Hu.$q..\.j.x...G.....]....B.i.I.+B.....Hu.....Q...K;...J.q..._......_.x....A:......j....:c...^.....k=GIj..Y]B.V..m...Y.\....$..!....+.R%..U/;p.....R4.g.R...XH.3%..JHHby.eqOZdnS..$.. ....dn...$.w....E.o.8...b@.z.)5.L4|.F...9......pP.8.|....-.M..:..ux...7.]...'..(q..~.....KQ.W..,b..L<.Y.].V+....t4.$.V.O.....D.5..v.j...Hd.M....z.......V..q.p.......;:.J.%2.G.;./.E...!.H. ..../Dk.8.T....+..%Vs4..DC.R.`..Z..........0.[)N!.....%.>&.b.$.M....P.!...!....'Kv..Nd...mvR.:.L....w..y%.i..H..u....s.Se1.[.)."..)%.I.....(.#M..4.@....#.....X..P<...k..g....O..I..>-...'._.Q..T.y.=Z.GR{]..&t}*......>J..!,..X6.HC..$.:.}..z...._b.b.4.E.....;.Ha.?s.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                Category:downloaded
                                Size (bytes):1565
                                Entropy (8bit):5.2675078899224985
                                Encrypted:false
                                SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xKdS8f:3qD+2+pUAew85zsKQA
                                MD5:BC0AD2DB3272298238C3933EA0D944D1
                                SHA1:CCB1767CAF616C73513DC921CD3F5DA072582A77
                                SHA-256:0A6AD5109827EFF80F61F2106F29D9FB38CE486FA397551E506BF5B6ED861F36
                                SHA-512:064388FD474E86ECB2D17082C79F6C9232DB605F62979598D9EA525600B8F9786716B758220D7C3ECC116E8E84AF8BB6AB6297C4005BCEF26E69DD64F4D61A72
                                Malicious:false
                                Reputation:low
                                URL:https://google.com/404/
                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                No static file info
                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                2024-12-19T17:25:42.467993+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.1649709203.170.84.122443TCP
                                TimestampSource PortDest PortSource IPDest IP
                                Dec 19, 2024 17:25:27.638528109 CET49673443192.168.2.16204.79.197.203
                                Dec 19, 2024 17:25:28.846472025 CET49673443192.168.2.16204.79.197.203
                                Dec 19, 2024 17:25:31.131701946 CET4968980192.168.2.16192.229.211.108
                                Dec 19, 2024 17:25:31.254887104 CET49673443192.168.2.16204.79.197.203
                                Dec 19, 2024 17:25:33.233963966 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:33.234009027 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:33.234070063 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:33.234342098 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:33.234359026 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:33.234772921 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:33.234806061 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:33.234869003 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:33.235104084 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:33.235116005 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.875097990 CET49678443192.168.2.1620.189.173.10
                                Dec 19, 2024 17:25:34.932817936 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.933166027 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:34.933178902 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.934216022 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.934350967 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:34.938752890 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:34.938818932 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.938919067 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:34.938926935 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.940150976 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.940359116 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:34.940388918 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.941415071 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.941484928 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:34.942354918 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:34.942420006 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.986421108 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:34.986429930 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:34.986438036 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:35.034384012 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:35.178472996 CET49678443192.168.2.1620.189.173.10
                                Dec 19, 2024 17:25:35.771382093 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:35.771523952 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:35.771617889 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:35.772907972 CET49704443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:35.772912979 CET44349704142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:35.776145935 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:35.785912991 CET49678443192.168.2.1620.189.173.10
                                Dec 19, 2024 17:25:35.819329977 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:36.057419062 CET49673443192.168.2.16204.79.197.203
                                Dec 19, 2024 17:25:36.836025953 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:36.836231947 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:36.836312056 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:36.836709023 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:36.836723089 CET44349705142.250.181.131192.168.2.16
                                Dec 19, 2024 17:25:36.836734056 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:36.836772919 CET49705443192.168.2.16142.250.181.131
                                Dec 19, 2024 17:25:36.999432087 CET49678443192.168.2.1620.189.173.10
                                Dec 19, 2024 17:25:37.148592949 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:37.148633003 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:37.148749113 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:37.148981094 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:37.148996115 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:37.416884899 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:37.536519051 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:37.536753893 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:37.536912918 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:37.656621933 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:38.837193966 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:38.879411936 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:38.880625010 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:38.880964041 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:38.881030083 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:38.882010937 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:38.882112026 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:38.883225918 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:38.883304119 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:38.896672964 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:38.927488089 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:38.927552938 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:38.974431992 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:39.016264915 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:39.281466007 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:39.284326077 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:39.342644930 CET4968080192.168.2.16192.229.211.108
                                Dec 19, 2024 17:25:39.404117107 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:39.406550884 CET49678443192.168.2.1620.189.173.10
                                Dec 19, 2024 17:25:39.418097973 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:39.418170929 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:39.418265104 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:39.418589115 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:39.418642044 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:39.418925047 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:39.418956995 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:39.418998003 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:39.419260979 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:39.419279099 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:39.624553919 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:39.624778986 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:39.624861002 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:39.644465923 CET4968080192.168.2.16192.229.211.108
                                Dec 19, 2024 17:25:39.768476009 CET4971180192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:39.882287025 CET4971280192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:39.888245106 CET8049711192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:39.888329983 CET4971180192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:39.888627052 CET4971180192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:40.002945900 CET8049712192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:40.003068924 CET4971280192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:40.009236097 CET8049711192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:40.246412039 CET4968080192.168.2.16192.229.211.108
                                Dec 19, 2024 17:25:41.053510904 CET8049711192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:41.053888083 CET8049711192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:41.053952932 CET4971180192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:41.259515047 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.259829998 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.259898901 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.260896921 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.260970116 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.262056112 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.262129068 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.262267113 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.270086050 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.270412922 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.270481110 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.271774054 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.271851063 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.272217989 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.272298098 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.303369999 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.311423063 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.311453104 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.326755047 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.326788902 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:41.358406067 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.373413086 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:41.453442097 CET4968080192.168.2.16192.229.211.108
                                Dec 19, 2024 17:25:42.467868090 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:42.467951059 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:42.468103886 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:42.472373962 CET49709443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:25:42.472434998 CET44349709203.170.84.122192.168.2.16
                                Dec 19, 2024 17:25:43.860528946 CET4968080192.168.2.16192.229.211.108
                                Dec 19, 2024 17:25:44.211456060 CET49678443192.168.2.1620.189.173.10
                                Dec 19, 2024 17:25:44.625155926 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:44.625339031 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:45.194243908 CET4970880192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:45.194523096 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.195199966 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.195223093 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.195288897 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.195508957 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.195521116 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.235325098 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.313941956 CET8049708192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:45.667474031 CET49673443192.168.2.16204.79.197.203
                                Dec 19, 2024 17:25:45.733947039 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.734010935 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.734049082 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.734080076 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.734241009 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.734241009 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.734301090 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.738284111 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.738404989 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.738418102 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.738840103 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.738883018 CET44349707142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.738940001 CET49707443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.881544113 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.881642103 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:45.881752014 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.881973982 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:45.882020950 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:46.147912025 CET8049711192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:46.147974014 CET4971180192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:46.579744101 CET4971180192.168.2.16192.185.170.197
                                Dec 19, 2024 17:25:46.699939966 CET8049711192.185.170.197192.168.2.16
                                Dec 19, 2024 17:25:47.039650917 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.039962053 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.039973974 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.040931940 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.041003942 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.041347980 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.041404009 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.041778088 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.041784048 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.089413881 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.596971035 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.598484039 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.598498106 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.599922895 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.599989891 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.600296974 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.600373030 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.602165937 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.602174044 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.648467064 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.854737043 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.854784966 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.854887962 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.854912043 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.854928017 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.854965925 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.855813026 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.855868101 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.855922937 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.855922937 CET44349715142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.855973005 CET49715443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.861814976 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.861866951 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:47.862147093 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.862502098 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:47.862526894 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.282387018 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.282495022 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.282546997 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.282582998 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.282630920 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:48.282650948 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.282697916 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:48.290400982 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.290458918 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:48.290465117 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.290626049 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:48.290664911 CET44349716142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:48.290793896 CET49716443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:48.663419962 CET4968080192.168.2.16192.229.211.108
                                Dec 19, 2024 17:25:49.560435057 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:49.561141968 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:49.561152935 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:49.562664032 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:49.562735081 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:49.563196898 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:49.563281059 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:49.563484907 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:49.563492060 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:49.607487917 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:50.258568048 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:50.258603096 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:50.258686066 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:50.258955002 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:50.258966923 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:50.402019978 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:50.402080059 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:50.402147055 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:50.402175903 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:50.402271986 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:50.402328014 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:50.403107882 CET49717443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:50.403122902 CET44349717142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:51.961483955 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:51.961863041 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:51.961925983 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:51.962269068 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:51.962666988 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:51.962742090 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:51.962842941 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.007332087 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.650543928 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.650593042 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.650687933 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.650719881 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.650784969 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.650809050 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.650862932 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.650875092 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.650923967 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.651684046 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.651727915 CET44349719142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.651792049 CET49719443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.654632092 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.654680014 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:52.654773951 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.655071974 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:52.655087948 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:53.815486908 CET49678443192.168.2.1620.189.173.10
                                Dec 19, 2024 17:25:54.406667948 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:54.406977892 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:54.406991959 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:54.407293081 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:54.407601118 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:54.407659054 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:54.407738924 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:54.451338053 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:55.134342909 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:55.134481907 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:55.134581089 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:55.134663105 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:55.134768963 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:55.134768963 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:55.134794950 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:55.135591984 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:55.135680914 CET44349720142.250.181.132192.168.2.16
                                Dec 19, 2024 17:25:55.135747910 CET49720443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:25:58.269450903 CET4968080192.168.2.16192.229.211.108
                                Dec 19, 2024 17:26:01.816942930 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:26:01.817167997 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:26:01.817250967 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:26:02.587119102 CET49710443192.168.2.16203.170.84.122
                                Dec 19, 2024 17:26:02.587141991 CET44349710203.170.84.122192.168.2.16
                                Dec 19, 2024 17:26:25.011519909 CET4971280192.168.2.16192.185.170.197
                                Dec 19, 2024 17:26:25.131227016 CET8049712192.185.170.197192.168.2.16
                                Dec 19, 2024 17:26:37.068754911 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:37.068820953 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:37.068952084 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:37.069185019 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:37.069204092 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:38.762649059 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:38.762985945 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:38.763020992 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:38.763916016 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:38.763998032 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:38.764431000 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:38.764487028 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:38.808443069 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:38.808490992 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:38.856458902 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:40.583359003 CET4971280192.168.2.16192.185.170.197
                                Dec 19, 2024 17:26:40.703450918 CET8049712192.185.170.197192.168.2.16
                                Dec 19, 2024 17:26:40.703531027 CET4971280192.168.2.16192.185.170.197
                                Dec 19, 2024 17:26:48.487910032 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:48.487998009 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:26:48.488214970 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:48.590080023 CET49723443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:26:48.590132952 CET44349723142.250.181.132192.168.2.16
                                Dec 19, 2024 17:27:37.124660015 CET49725443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:27:37.124706984 CET44349725142.250.181.132192.168.2.16
                                Dec 19, 2024 17:27:37.124876976 CET49725443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:27:37.125267982 CET49725443192.168.2.16142.250.181.132
                                Dec 19, 2024 17:27:37.125288010 CET44349725142.250.181.132192.168.2.16
                                Dec 19, 2024 17:27:38.832546949 CET44349725142.250.181.132192.168.2.16
                                Dec 19, 2024 17:27:38.879502058 CET49725443192.168.2.16142.250.181.132
                                TimestampSource PortDest PortSource IPDest IP
                                Dec 19, 2024 17:25:32.394974947 CET53561691.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:32.497849941 CET53558591.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:33.089962006 CET5667653192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:33.090290070 CET5734453192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:33.226871967 CET53566761.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:33.233280897 CET53573441.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:35.238804102 CET53580321.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:36.840115070 CET6195053192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:36.840279102 CET6221853192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:37.007775068 CET6068353192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:37.008232117 CET5995753192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:37.147402048 CET53606831.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:37.147483110 CET53599571.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:37.415914059 CET53619501.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:37.415954113 CET53622181.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:38.894105911 CET5505153192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:38.894320965 CET6053853192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:39.415736914 CET53550511.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:39.417396069 CET53605381.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:39.629926920 CET6487853192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:39.630104065 CET5607753192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:39.767786026 CET53560771.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:39.767827034 CET53648781.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:42.473546982 CET5126753192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:42.473762989 CET5378153192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:42.610631943 CET53537811.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:42.610801935 CET53512671.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:45.741611004 CET5375553192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:45.741839886 CET4979853192.168.2.161.1.1.1
                                Dec 19, 2024 17:25:45.880012989 CET53537551.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:45.880976915 CET53497981.1.1.1192.168.2.16
                                Dec 19, 2024 17:25:52.239383936 CET53608891.1.1.1192.168.2.16
                                Dec 19, 2024 17:26:11.146033049 CET53619561.1.1.1192.168.2.16
                                Dec 19, 2024 17:26:31.052818060 CET138138192.168.2.16192.168.2.255
                                Dec 19, 2024 17:26:32.384087086 CET53652131.1.1.1192.168.2.16
                                Dec 19, 2024 17:26:33.612121105 CET53577391.1.1.1192.168.2.16
                                Dec 19, 2024 17:27:03.600852966 CET53613091.1.1.1192.168.2.16
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Dec 19, 2024 17:25:33.089962006 CET192.168.2.161.1.1.10x603aStandard query (0)www.google.co.idA (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:33.090290070 CET192.168.2.161.1.1.10x2b55Standard query (0)www.google.co.id65IN (0x0001)false
                                Dec 19, 2024 17:25:36.840115070 CET192.168.2.161.1.1.10xeb30Standard query (0)apcarpetcleaning.com.auA (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:36.840279102 CET192.168.2.161.1.1.10xde42Standard query (0)apcarpetcleaning.com.au65IN (0x0001)false
                                Dec 19, 2024 17:25:37.007775068 CET192.168.2.161.1.1.10x63b7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:37.008232117 CET192.168.2.161.1.1.10xdc4aStandard query (0)www.google.com65IN (0x0001)false
                                Dec 19, 2024 17:25:38.894105911 CET192.168.2.161.1.1.10xd716Standard query (0)www.civiltraxconstructiongroup.comA (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:38.894320965 CET192.168.2.161.1.1.10xcd6bStandard query (0)www.civiltraxconstructiongroup.com65IN (0x0001)false
                                Dec 19, 2024 17:25:39.629926920 CET192.168.2.161.1.1.10x1eccStandard query (0)apcarpetcleaning.com.auA (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:39.630104065 CET192.168.2.161.1.1.10xc415Standard query (0)apcarpetcleaning.com.au65IN (0x0001)false
                                Dec 19, 2024 17:25:42.473546982 CET192.168.2.161.1.1.10xf327Standard query (0)google.comA (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:42.473762989 CET192.168.2.161.1.1.10xbcc5Standard query (0)google.com65IN (0x0001)false
                                Dec 19, 2024 17:25:45.741611004 CET192.168.2.161.1.1.10xe6afStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:45.741839886 CET192.168.2.161.1.1.10x69d7Standard query (0)www.google.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Dec 19, 2024 17:25:33.226871967 CET1.1.1.1192.168.2.160x603aNo error (0)www.google.co.id142.250.181.131A (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:33.233280897 CET1.1.1.1192.168.2.160x2b55No error (0)www.google.co.id65IN (0x0001)false
                                Dec 19, 2024 17:25:37.147402048 CET1.1.1.1192.168.2.160x63b7No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:37.147483110 CET1.1.1.1192.168.2.160xdc4aNo error (0)www.google.com65IN (0x0001)false
                                Dec 19, 2024 17:25:37.415914059 CET1.1.1.1192.168.2.160xeb30No error (0)apcarpetcleaning.com.au192.185.170.197A (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:39.415736914 CET1.1.1.1192.168.2.160xd716No error (0)www.civiltraxconstructiongroup.comciviltraxconstructiongroup.comCNAME (Canonical name)IN (0x0001)false
                                Dec 19, 2024 17:25:39.415736914 CET1.1.1.1192.168.2.160xd716No error (0)civiltraxconstructiongroup.com203.170.84.122A (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:39.417396069 CET1.1.1.1192.168.2.160xcd6bNo error (0)www.civiltraxconstructiongroup.comciviltraxconstructiongroup.comCNAME (Canonical name)IN (0x0001)false
                                Dec 19, 2024 17:25:39.767827034 CET1.1.1.1192.168.2.160x1eccNo error (0)apcarpetcleaning.com.au192.185.170.197A (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:42.610631943 CET1.1.1.1192.168.2.160xbcc5No error (0)google.com65IN (0x0001)false
                                Dec 19, 2024 17:25:42.610801935 CET1.1.1.1192.168.2.160xf327No error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:45.880012989 CET1.1.1.1192.168.2.160xe6afNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                Dec 19, 2024 17:25:45.880976915 CET1.1.1.1192.168.2.160x69d7No error (0)www.google.com65IN (0x0001)false
                                • www.google.co.id
                                • apcarpetcleaning.com.au
                                  • www.civiltraxconstructiongroup.com
                                • https:
                                  • www.google.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.1649708192.185.170.197807136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Dec 19, 2024 17:25:37.536912918 CET513OUTGET /kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com HTTP/1.1
                                Host: apcarpetcleaning.com.au
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Dec 19, 2024 17:25:38.837193966 CET383INHTTP/1.1 200 OK
                                Date: Thu, 19 Dec 2024 16:25:38 GMT
                                Server: Apache
                                refresh: 0;url=https://www.civiltraxconstructiongroup.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPWNrdEtRMFU9JnVpZD1VU0VSMTIxMTIwMjRVNTUxMTEyMjQ=N0123Ntmitchell@encorecompliance.com
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Content-Length: 0
                                Keep-Alive: timeout=5, max=75
                                Content-Type: text/html; charset=UTF-8
                                Dec 19, 2024 17:25:38.896672964 CET465OUTGET /favicon.ico HTTP/1.1
                                Host: apcarpetcleaning.com.au
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://apcarpetcleaning.com.au/kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Dec 19, 2024 17:25:39.281466007 CET368INHTTP/1.1 302 Found
                                Date: Thu, 19 Dec 2024 16:25:39 GMT
                                Server: Apache
                                Link: <http://apcarpetcleaning.com.au/wp-json/>; rel="https://api.w.org/"
                                X-Redirect-By: WordPress
                                Location: http://apcarpetcleaning.com.au/wp-content/uploads/2023/03/fav.webp
                                Content-Length: 0
                                Keep-Alive: timeout=5, max=74
                                Connection: Keep-Alive
                                Content-Type: text/html; charset=UTF-8
                                Dec 19, 2024 17:25:39.284326077 CET489OUTGET /wp-content/uploads/2023/03/fav.webp HTTP/1.1
                                Host: apcarpetcleaning.com.au
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://apcarpetcleaning.com.au/kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Dec 19, 2024 17:25:39.624553919 CET1236INHTTP/1.1 200 OK
                                Date: Thu, 19 Dec 2024 16:25:39 GMT
                                Server: Apache
                                Last-Modified: Tue, 07 Mar 2023 16:04:44 GMT
                                Accept-Ranges: bytes
                                Content-Length: 1292
                                Keep-Alive: timeout=5, max=73
                                Connection: Keep-Alive
                                Content-Type: image/webp
                                Data Raw: 52 49 46 46 04 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 41 00 00 40 00 00 41 4c 50 48 41 04 00 00 11 a0 f6 6c db f2 b6 9d d9 65 59 b5 94 c8 2a c5 aa 98 2d 95 99 d9 65 a6 71 99 31 95 c7 cc cc 5b 99 99 db 41 24 18 33 f3 8a 63 66 06 cb 85 28 d6 ab f3 c3 fb 3c af 1f e7 8d 88 09 90 db 7a 5d c6 cd bf f2 ce 55 1b 77 ed da b1 ea de 95 13 3b 46 55 93 13 e3 ae df f3 41 86 bc b3 af dc d6 d5 59 f3 6b 03 25 17 ed fb 16 ab f7 e7 17 ef 3e 5d 56 b6 e7 b1 8a 37 be ce e1 ff f6 fa 84 83 da cb de 04 4b 6c f4 9a ef f0 7b 5f 3c 79 c7 ac 81 cd a3 0a 1a 4d ce d9 f2 0b 70 6e 63 c3 3c 3a ae cf 02 39 5f 74 f4 8e 0c 40 a6 fc da 54 5c 8e 23 c3 0f e6 20 7b 63 2c 40 ea 79 80 8f d2 09 29 f9 c0 ef 00 27 6e 1b 10 55 61 93 07 81 a3 1d 4d e3 de 06 bc b2 41 92 ce 7b 05 e0 93 ab 93 aa 89 e3 7e 80 aa 39 92 86 bc 0d 78 3b da ca 0f 64 d6 f4 50 4d 4d bc 0a dc d9 b5 12 a0 ac a3 cc 7c b2 2c ae 1a 5c 6b 3f e6 a3 03 64 1f 17 51 cd 8e 3e e6 cb a4 a3 0a 6f bb 4f 80 ea d6 0a f1 f4 2c fe 07 c2 13 db 04 7c 92 86 5c db b0 b4 fc 08 38 [TRUNCATED]
                                Data Ascii: RIFFWEBPVP8XA@ALPHAleY*-eq1[A$3cf(<z]Uw;FUAYk%>]V7Kl{_<yMpnc<:9_t@T\# {c,@y)'nUaMA{~9x;dPMM|,\k?dQ>oO,|\8KX"urI#K39)Af$E;bV.23DC/\ udt,DQWo?eo)yPO*BT5crPS4xI'W1\V;avYv@=n%Wdmp,]e,w\R4w*G&3$_ 'T3t$U:4!cj`Hbo|e\[ VUr.H"`a#<j~L*6dc` -s|PfgnFKR+i:<Y @ZdP*MoqTFL>409XW#N?7?(825TyP1rY6X:?5]T.c*YbCrg[_'@Yr1?b_-27?L]%Z!vSrL:lS_Y
                                Dec 19, 2024 17:25:39.624778986 CET299INData Raw: 45 72 f6 51 42 d6 26 ff 9a 4e 44 2c 1a f2 1d e6 93 57 d7 91 73 de ae 23 7b 39 e6 89 0a 18 3b ef e1 5d 1b 6f 9d de 5c 85 7c bc 48 f6 8b 31 bf a1 1a 1e 91 bd e4 0f cb c0 9a 16 74 17 e6 72 85 76 34 66 af 63 68 6a ff 68 d9 a1 d0 6e c5 7c a6 71 68 c6
                                Data Ascii: ErQB&ND,Ws#{9;]o\|H1trv4fchjhn|qhcUa:GaHXJ~TXGa]50,iIG!VP8 *BA>8H#"!(iXc;`]2hko]rmU0/200{<^yP>Y/


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.1649711192.185.170.197807136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Dec 19, 2024 17:25:39.888627052 CET311OUTGET /wp-content/uploads/2023/03/fav.webp HTTP/1.1
                                Host: apcarpetcleaning.com.au
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Dec 19, 2024 17:25:41.053510904 CET1236INHTTP/1.1 200 OK
                                Date: Thu, 19 Dec 2024 16:25:40 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Last-Modified: Tue, 07 Mar 2023 16:04:44 GMT
                                Accept-Ranges: bytes
                                Content-Length: 1292
                                Keep-Alive: timeout=5, max=75
                                Content-Type: image/webp
                                Data Raw: 52 49 46 46 04 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 41 00 00 40 00 00 41 4c 50 48 41 04 00 00 11 a0 f6 6c db f2 b6 9d d9 65 59 b5 94 c8 2a c5 aa 98 2d 95 99 d9 65 a6 71 99 31 95 c7 cc cc 5b 99 99 db 41 24 18 33 f3 8a 63 66 06 cb 85 28 d6 ab f3 c3 fb 3c af 1f e7 8d 88 09 90 db 7a 5d c6 cd bf f2 ce 55 1b 77 ed da b1 ea de 95 13 3b 46 55 93 13 e3 ae df f3 41 86 bc b3 af dc d6 d5 59 f3 6b 03 25 17 ed fb 16 ab f7 e7 17 ef 3e 5d 56 b6 e7 b1 8a 37 be ce e1 ff f6 fa 84 83 da cb de 04 4b 6c f4 9a ef f0 7b 5f 3c 79 c7 ac 81 cd a3 0a 1a 4d ce d9 f2 0b 70 6e 63 c3 3c 3a ae cf 02 39 5f 74 f4 8e 0c 40 a6 fc da 54 5c 8e 23 c3 0f e6 20 7b 63 2c 40 ea 79 80 8f d2 09 29 f9 c0 ef 00 27 6e 1b 10 55 61 93 07 81 a3 1d 4d e3 de 06 bc b2 41 92 ce 7b 05 e0 93 ab 93 aa 89 e3 7e 80 aa 39 92 86 bc 0d 78 3b da ca 0f 64 d6 f4 50 4d 4d bc 0a dc d9 b5 12 a0 ac a3 cc 7c b2 2c ae 1a 5c 6b 3f e6 a3 03 64 1f 17 51 cd 8e 3e e6 cb a4 a3 0a 6f bb 4f 80 ea d6 0a f1 f4 2c fe 07 c2 13 db 04 7c 92 86 5c db b0 b4 fc 08 38 [TRUNCATED]
                                Data Ascii: RIFFWEBPVP8XA@ALPHAleY*-eq1[A$3cf(<z]Uw;FUAYk%>]V7Kl{_<yMpnc<:9_t@T\# {c,@y)'nUaMA{~9x;dPMM|,\k?dQ>oO,|\8KX"urI#K39)Af$E;bV.23DC/\ udt,DQWo?eo)yPO*BT5crPS4xI'W1\V;avYv@=n%Wdmp,]e,w\R4w*G&3$_ 'T3t$U:4!cj`Hbo|e\[ VUr.H"`a#<j~L*6dc` -s|PfgnFKR+i:<Y @ZdP*MoqTFL>409XW#N?7?(825TyP1rY6X:?5]T.c*YbCrg[_'@Yr1?b_-27?L]%Z!
                                Dec 19, 2024 17:25:41.053888083 CET325INData Raw: 76 53 0e e0 93 1e 72 0b 9c 4c c8 3a 0b f3 6c 99 53 d5 fc 5f 59 fe 19 fe cc f5 45 72 f6 51 42 d6 26 ff 9a 4e 44 2c 1a f2 1d e6 93 57 d7 91 73 de ae 23 7b 39 e6 89 0a 18 3b ef e1 5d 1b 6f 9d de 5c 85 7c bc 48 f6 8b 31 bf a1 1a 1e 91 bd e4 0f cb c0
                                Data Ascii: vSrL:lS_YErQB&ND,Ws#{9;]o\|H1trv4fchjhn|qhcUa:GaHXJ~TXGa]50,iIG!VP8 *BA>8H#"!(iXc;`]2hko]rmU0/200


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.1649712192.185.170.197807136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Dec 19, 2024 17:26:25.011519909 CET6OUTData Raw: 00
                                Data Ascii:


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.1649704142.250.181.1314437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:34 UTC1103OUTGET /url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.com HTTP/1.1
                                Host: www.google.co.id
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-12-19 16:25:35 UTC1093INHTTP/1.1 302 Found
                                Location: https://www.google.co.id/amp/apcarpetcleaning.com.au/kom/wp-images/poom%0A/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com
                                Cache-Control: private
                                Content-Type: text/html; charset=UTF-8
                                Strict-Transport-Security: max-age=31536000
                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6y5Vf9UQiN3YWUMEDfJrCA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                Permissions-Policy: unload=()
                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                Date: Thu, 19 Dec 2024 16:25:35 GMT
                                Server: gws
                                Content-Length: 327
                                X-XSS-Protection: 0
                                Set-Cookie: NID=520=B0iJO7pbWgD9xTKe4Wb5rS8WL5oo22QU3GJP87cRD8n0YoiRs5yxeY5bFsfGKfek-EqoiPZ3Ee7jdQgoFExDE-W6baSDCHnY2_ZVWcaQedM4vAnub6Rv48g21nFcqucPlTfnjLEp5jqpGqL_pGfOTVJ9EAUcofiag7vTPHF-KkBwPEdAVeE7Tf61YJdJkiCwEpXPwQ; expires=Fri, 20-Jun-2025 16:25:35 GMT; path=/; domain=.google.co.id; Secure; HttpOnly; SameSite=none
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-12-19 16:25:35 UTC297INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 69 64 2f 61 6d 70 2f 61 70 63 61 72 70 65 74 63 6c 65 61 6e 69 6e 67 2e 63 6f 6d 2e 61 75 2f 6b 6f 6d 2f 77 70 2d 69 6d 61 67 65 73 2f 70 6f 6f 6d 25 30 41 2f 73 66 5f 72 61 6e 64 5f 73 74 72 69
                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.id/amp/apcarpetcleaning.com.au/kom/wp-images/poom%0A/sf_rand_stri
                                2024-12-19 16:25:35 UTC30INData Raw: 6d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                Data Ascii: m">here</A>.</BODY></HTML>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.1649705142.250.181.1314437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:35 UTC1133OUTGET /amp/apcarpetcleaning.com.au/kom/wp-images/poom%0A/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com HTTP/1.1
                                Host: www.google.co.id
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: NID=520=B0iJO7pbWgD9xTKe4Wb5rS8WL5oo22QU3GJP87cRD8n0YoiRs5yxeY5bFsfGKfek-EqoiPZ3Ee7jdQgoFExDE-W6baSDCHnY2_ZVWcaQedM4vAnub6Rv48g21nFcqucPlTfnjLEp5jqpGqL_pGfOTVJ9EAUcofiag7vTPHF-KkBwPEdAVeE7Tf61YJdJkiCwEpXPwQ
                                2024-12-19 16:25:36 UTC875INHTTP/1.1 302 Found
                                Location: http://apcarpetcleaning.com.au/kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@encorecompliance.com
                                Cache-Control: private
                                X-Robots-Tag: noindex
                                Content-Type: text/html; charset=UTF-8
                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-8C6e-hNYBeJyxFleJ9xs-g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                Permissions-Policy: unload=()
                                Date: Thu, 19 Dec 2024 16:25:36 GMT
                                Server: gws
                                Content-Length: 303
                                X-XSS-Protection: 0
                                X-Frame-Options: SAMEORIGIN
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-12-19 16:25:36 UTC303INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 61 70 63 61 72 70 65 74 63 6c 65 61 6e 69 6e 67 2e 63 6f 6d 2e 61 75 2f 6b 6f 6d 2f 77 70 2d 69 6d 61 67 65 73 2f 70 6f 6f 6d 5f 2f 73 66 5f 72 61 6e 64 5f 73 74 72 69 6e 67 5f 6d 69 78 65 64 28 32 34 29 2f 74 6d 69 74 63 68 65 6c 6c 40 65
                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://apcarpetcleaning.com.au/kom/wp-images/poom_/sf_rand_string_mixed(24)/tmitchell@e


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.1649709203.170.84.1224437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:41 UTC816OUTGET /m/?c3Y9bzM2NV8xX25vbSZyYW5kPWNrdEtRMFU9JnVpZD1VU0VSMTIxMTIwMjRVNTUxMTEyMjQ=N0123Ntmitchell@encorecompliance.com HTTP/1.1
                                Host: www.civiltraxconstructiongroup.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                Referer: http://apcarpetcleaning.com.au/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-12-19 16:25:42 UTC309INHTTP/1.1 302 Moved Temporarily
                                Date: Thu, 19 Dec 2024 16:25:41 GMT
                                Server: Apache
                                X-Powered-By: PHP/8.2.11
                                Cache-Control: no-store
                                Upgrade: h2,h2c
                                Connection: Upgrade, close
                                Location: https://google.com/404/
                                Vary: Accept-Encoding
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                                2024-12-19 16:25:42 UTC11INData Raw: 31 0d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                Data Ascii: 10


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.1649707142.250.181.1324437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:45 UTC743OUTGET /images/errors/robot.png HTTP/1.1
                                Host: www.google.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                Sec-Fetch-Site: same-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://google.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-12-19 16:25:45 UTC683INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                Content-Length: 6327
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Thu, 12 Dec 2024 17:38:47 GMT
                                Expires: Fri, 12 Dec 2025 17:38:47 GMT
                                Cache-Control: public, max-age=31536000
                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                Content-Type: image/png
                                Age: 600418
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-12-19 16:25:45 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                2024-12-19 16:25:45 UTC1390INData Raw: 27 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21
                                Data Ascii: '6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!
                                2024-12-19 16:25:45 UTC1390INData Raw: 05 d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d
                                Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                2024-12-19 16:25:45 UTC1390INData Raw: 1f 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18
                                Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD
                                2024-12-19 16:25:45 UTC1390INData Raw: 7a 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2
                                Data Ascii: zXxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                2024-12-19 16:25:45 UTC60INData Raw: df 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.1649715142.250.181.1324437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:47 UTC779OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                Host: www.google.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                Sec-Fetch-Site: same-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://google.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-12-19 16:25:47 UTC671INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Content-Type: image/png
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                Content-Length: 3170
                                Date: Thu, 19 Dec 2024 16:25:47 GMT
                                Expires: Thu, 19 Dec 2024 16:25:47 GMT
                                Cache-Control: private, max-age=31536000
                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-12-19 16:25:47 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                2024-12-19 16:25:47 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                2024-12-19 16:25:47 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.1649716142.250.181.1324437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:47 UTC454OUTGET /images/errors/robot.png HTTP/1.1
                                Host: www.google.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-12-19 16:25:48 UTC683INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                Content-Length: 6327
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Thu, 12 Dec 2024 17:38:47 GMT
                                Expires: Fri, 12 Dec 2025 17:38:47 GMT
                                Cache-Control: public, max-age=31536000
                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                Content-Type: image/png
                                Age: 600421
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-12-19 16:25:48 UTC707INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 d5 08 03 00 00 00 1f 1e f0 9a 00 00 00 57 50 4c 54 45 9d c7 ed 7a b3 e7 7a b3 e8 d4 e6 f7 9e c7 ee 32 8a db bb d8 f3 ba d8 f3 bb d8 f4 57 9f e1 7b b3 e8 56 9e e1 d4 e6 f8 d3 e6 f7 7a b2 e7 e9 f3 fb 32 89 da 33 8a db ea f3 fc 56 9f e1 32 8a da 9d c6 ed 9e c7 ed d3 e5 f7 ba d7 f3 e9 f2 fb ea f3 fb 57 9f e2 ff ff ff 3e 60 10 a0 00 00 00 1d 74 52 4e 53 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 59 86 e7 6a 00 00 17 f2 49 44 41 54 78 01 b5 c1 07 42 63 49 0c 40 41 a9 73 ff e4 48 58 e9 dd ff 9c 6b c3 30 63 1b 93 0c 54 09 3f 6e c5 2f 11 7e d6 14 97 1e 62 8c fc 02 e1 47 4d de 47 75 cf 63 e4 e7 09 3f aa 7b 35 88 35 b8 cc fc 34 e1 27 15 6f 3c 93 1c f8 69
                                Data Ascii: PNGIHDRWPLTEzz2W{Vz23V2W>`tRNSYjIDATxBcI@AsHXk0cT?n/~bGMGuc?{554'o<i
                                2024-12-19 16:25:48 UTC1390INData Raw: 27 36 a7 9e 7b 28 3c b9 9b b9 85 70 93 e8 06 c3 3a f1 be e6 21 3d 80 d5 bb 31 87 66 fc 11 22 b7 10 6e f2 38 02 da 8d 0f c4 a2 7e 6f b3 bb 4e fc 33 6c b9 85 70 13 5b 0c a6 c4 c1 2a 0a ef 89 da 93 18 a7 a4 72 0b e1 36 8b f1 ac 7a de 14 ae 28 91 67 31 71 41 85 5b 08 9f 11 8b 71 c6 76 2b 9e d8 26 e7 1c b8 42 7b e1 49 8b 5c f0 ca 2d 84 0f c5 ba f4 ec 89 53 d1 79 26 fb bc d9 0b d7 a8 17 8e 4a e2 82 57 6e 21 7c 44 dc bd 98 e4 99 13 e6 2b 9e 14 cf 79 b7 e5 1a d3 1c 39 a8 81 0b c3 1d b7 10 3e 20 eb 6a 1c c8 c6 f8 c7 b4 f1 a4 b8 7b e4 0d c1 0d b8 4b 5c 58 16 6e 21 bc af 65 e5 49 19 2b 27 c6 ca b3 87 6a bc c5 b2 00 2d 70 41 95 5b 08 ef 32 1f 8c a3 38 67 e7 44 4f bc 23 a9 3f 70 10 06 20 05 2e 8c c2 2d 84 77 35 e7 89 64 f7 81 13 bb ca db 34 e7 ec 1c c4 6e d0 9c 0b 21
                                Data Ascii: '6{(<p:!=1f"n8~oN3lp[*r6z(g1qA[qv+&B{I\-Sy&JWn!|D+y9> j{K\Xn!eI+'j-pA[28gDO#?p .-w5d4n!
                                2024-12-19 16:25:48 UTC1390INData Raw: 05 d5 c6 51 4b c5 78 43 09 6b 77 31 6e 24 bc a6 ce 1f 75 1c bd 6e 39 30 1e 24 ea c2 13 db 45 2e d9 10 7a 89 1c a4 94 a2 71 5d 7c 18 dd 0b b7 11 5e 8b 63 e2 49 49 36 85 4d d0 a0 1a 7a 1e e3 ca 2b 47 e6 89 2b 24 04 a9 1c 58 d2 12 b9 ce 4a c8 43 04 e6 b8 e2 6b 84 2b 64 9c 01 4b 21 02 2a 83 fa 2e 94 58 13 77 0b 47 d6 13 57 59 0a 5a b7 06 94 94 9a 71 9d 8c 9b 30 0d 29 f2 45 c2 15 31 14 26 19 1a 07 26 40 13 c0 02 d1 13 47 cb 23 6f b0 a2 21 84 95 41 ac 22 91 2b ac 8c 7d b3 5b 1e f9 2a e1 9a fb 2c 65 e2 49 14 20 2a 07 52 79 f4 c8 41 6f bc 6d 5b 54 43 6a 60 55 52 31 4e 59 15 df 6c b4 46 6a e0 ab 84 ab 8a eb 5d e4 a8 0a 10 07 8e ea 14 3d eb 90 24 2f bc 2f a6 10 c2 0a 5b b5 54 66 5e 44 f5 bc c9 a1 19 d0 94 af 12 ae 6b da 47 2d c5 56 8b 01 35 71 d4 c6 30 88 4a 48 3d
                                Data Ascii: QKxCkw1n$un90$E.zq]|^cII6Mz+G+$XJCk+dK!*.XwGWYZq0)E1&&@G#o!A"+}[*,eI *RyAom[TCj`UR1NYlFj]=$//[Tf^DkG-V5q0JH=
                                2024-12-19 16:25:48 UTC1390INData Raw: 1f 7a f4 ec 7d e6 2d 51 67 4e a5 ac 5c 30 30 71 0f de 5b b8 07 cc c5 38 b0 31 44 03 84 d7 4c 1b 78 01 9a 72 90 bc f1 09 51 c2 66 3f 84 66 5c 15 84 53 16 02 6f 88 9e 47 37 cc d3 96 a3 28 d9 9b 81 f0 5a 15 48 0b 10 83 01 96 85 3f 6c 9e 92 06 e3 2d 71 f0 9e d7 21 99 71 c2 cc c0 c6 ca 19 49 bc a9 f9 e8 0c f7 3c 69 2e e2 15 10 5e a9 0b c4 60 60 1e 81 d5 30 f0 87 79 77 0f dd b7 bc 29 ca 10 f6 bd 8f 69 e2 45 eb c1 2b 84 3b ce 14 e5 1d 32 78 36 8e 82 37 cc 77 06 c2 2b 21 42 52 b0 70 0f 4c be 18 2f 54 63 35 f3 02 36 f3 a6 47 0d 3e 66 6f 5b 8e cc 83 f9 18 d1 c4 3f 36 63 91 f7 44 cf 62 40 08 11 30 15 10 2e 15 81 38 18 54 01 4c 83 71 14 ff 03 06 0f bd d7 5c b1 e0 c3 7f bc ad ca ac 79 2d 1c 8d 0d 59 cf a4 60 bc 88 a1 f0 91 69 93 13 44 e7 c8 c2 00 c2 05 0b 11 e4 11 18
                                Data Ascii: z}-QgN\00q[81DLxrQf?f\SoG7(ZH?l-q!qI<i.^``0yw)iE+;2x67w+!BRpL/Tc56G>fo[?6cDb@0.8TLq\y-Y`iD
                                2024-12-19 16:25:48 UTC1390INData Raw: 7a 00 e2 58 78 62 b5 cf bc 4d f8 a7 5a 5d f9 c4 57 cc a3 6d 07 35 2e d4 ae fc 11 bd 1b d8 ae 01 65 a7 de fb 7e 48 c6 1f 41 ad 89 ee 2b cf 6a af bc 4d 78 21 e3 7a 93 3d 0f ad 24 89 ab 15 ac f8 98 05 81 41 38 97 bc 67 e5 8f ba 1e 1f 30 55 20 ad f3 fd e3 1c c5 c3 96 67 c1 d7 3e ba 73 30 27 98 5d 78 9b f0 47 cd e3 22 79 3f a6 c1 47 7f 92 e2 8a 0f cc 6d b3 80 04 4e 58 94 ae 53 71 35 9e c9 5e e1 ce 1b a9 6b e5 c0 dc 57 3c 9b 53 69 b6 04 0e da ba 80 27 de 26 fc e1 79 b6 92 37 01 6c 1b a5 25 a9 3e 7a 08 d5 8c b7 ac da d8 93 c1 e4 c6 3f 45 3d cc 10 47 bf 33 9e 14 0f ff 31 04 5c d8 72 60 a9 71 22 7a 03 6c c8 13 0c 0b 7f cd c5 38 23 1c 95 41 7a dd aa e7 2c fc 13 eb e0 e3 6e b7 a4 d9 78 cd d4 3d a4 b4 34 ee 47 e3 85 dd 29 c6 51 ec d9 1f 23 47 ad ef 28 bd f9 03 4f a2
                                Data Ascii: zXxbMZ]Wm5.e~HA+jMx!z=$A8g0U g>s0']xG"y?GmNXSq5^kW<Si'&y7l%>z?E=G31\r`q"zl8#Az,nx=4G)Q#G(O
                                2024-12-19 16:25:48 UTC60INData Raw: df 25 fc aa e8 62 40 d2 9c 8c ef 12 7e d7 a4 63 35 93 f5 3e f2 6d c2 6f 2b 7d 18 46 99 f9 3e e1 d7 d9 5c b6 fc 84 ff 01 4e de f0 b9 5c 13 aa be 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: %b@~c5>mo+}F>\N\IENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.1649717142.250.181.1324437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:49 UTC490OUTGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/1.1
                                Host: www.google.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-12-19 16:25:50 UTC671INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Content-Type: image/png
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                Content-Length: 3170
                                Date: Thu, 19 Dec 2024 16:25:50 GMT
                                Expires: Thu, 19 Dec 2024 16:25:50 GMT
                                Cache-Control: private, max-age=31536000
                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-12-19 16:25:50 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 36 08 06 00 00 00 25 1d 60 0c 00 00 0c 29 49 44 41 54 78 da ed 5d 0b 70 54 d5 19 3e 98 6c 00 1f 88 da 97 b5 82 62 ad 14 28 48 76 37 20 44 37 f7 6e 08 38 83 a2 a5 b4 56 ab a5 48 5f 82 52 3b 53 1f 68 59 60 77 13 28 b6 d5 2a b6 4e 5f 52 ab 22 30 60 a9 2d e6 41 a9 1d 7c b4 2a 4e c5 fa 60 b0 a8 80 ec 6e 02 84 7b ef 26 90 84 6c ff 6f e0 0e 3b 9b ff de bd 8f 84 61 9a f3 cd 9c d9 64 ef dd 24 e7 f0 9d ff f1 fd ff b9 08 09 09 09 89 fe 89 e9 b1 dc e9 4a 9d 31 ae 2a 91 9d a1 d4 1a 37 2b 09 63 8e 9a d4 6f a0 a1 54 2f cf 7e 56 e4 72 03 84 84 84 13 44 eb da 47 a8 49 63 11 91 e7 e5 aa b8 d6 45 5f e7 ac 46 55 52 db a3 26 f4 df 55 25 8c a9 b1 58 ee 34 21 21 51 88 48 22 3b 91 c8 f4 1c 08 e3 65 28 49 63 07
                                Data Ascii: PNGIHDR6%`)IDATx]pT>lb(Hv7 D7n8VH_R;ShY`w(*N_R"0`-A|*N`n{&lo;ad$J1*7+coT/~VrDGIcE_FUR&U%X4!!QH";e(Ic
                                2024-12-19 16:25:50 UTC1390INData Raw: df d8 08 c8 2f 44 6b db ae 38 9e 54 fd 99 be 7f 2b 7f f8 25 56 73 34 14 ce 44 43 1b 52 d1 60 a7 f5 5a 06 df c2 e6 05 c1 bc 0a a2 1f 30 13 5b 29 4e 21 a4 ab 83 95 19 25 fc 3e 26 ec 62 ec 24 92 4d 12 0e d1 d1 50 1a 21 c2 fc 97 21 92 1d c1 de 27 4b 76 a5 e3 b5 4e 64 af a1 b5 6d 76 52 fa 3a 96 4c e9 0b e8 eb 77 0b af 79 25 d6 8e 69 9f 1f 48 eb f2 b0 bb 75 0c d5 ef 89 86 cf 73 dd 53 65 31 b1 5b c5 29 02 22 c7 cd 29 25 d8 85 49 ba 1d d8 91 f8 bc 28 82 23 4d 81 d9 34 ba 40 16 b7 03 9f 23 17 f9 cd e2 1b 58 9f e7 84 50 3c c1 fc 13 6b df 94 b1 67 a4 95 f0 16 4f eb a8 86 df 49 a9 13 3e 2d 9c 02 a2 27 1f 5f e9 51 e1 12 54 ea 79 0f 3d 5a 9e 47 52 7b 5d 14 80 26 74 7d 2a 1a ee c6 e4 bc 8e 94 12 3e 4a 04 9b 21 2c d0 d9 58 36 f3 48 43 a0 1b 24 f1 3a 8e 7d be ec 7a bb da
                                Data Ascii: /Dk8T+%Vs4DCR`Z0[)N!%>&b$MP!!'KvNdmvR:Lwy%iHusSe1[)")%I(#M4@#XP<kgOI>-'_QTy=ZGR{]&t}*>J!,X6HC$:}z
                                2024-12-19 16:25:50 UTC1061INData Raw: ab 50 1a 37 9a 50 9e f0 62 0d d1 67 44 a4 6d b3 e8 52 9d 27 0a 80 0c 90 57 cf 83 f3 85 03 40 9a e0 3e 0f 51 30 cf 8d 8d 03 11 18 1d ea 36 e1 00 74 df 9d 6c 69 a7 3e 30 e6 84 85 36 ca 2d d6 73 a1 28 82 e0 63 b9 00 e9 89 af f4 89 40 0a 0f a0 56 28 a2 38 b0 c9 6f 43 dc d5 5c 13 1c e9 cf 25 26 8c 47 6d ca 2e 59 22 c2 4f 6a e2 6d 17 8a 22 40 f0 8a 62 36 7a 8b ac 7f 9e be d1 aa ac 01 cd 89 31 dd 5d e8 11 2a a2 5f cd c6 7d 4c 91 f5 2f 8c 5c d0 c8 65 75 d4 ad 60 2b 09 a0 9b 81 eb 86 a0 f7 36 89 02 70 f3 c7 b9 4d 25 ae 7f dd f6 54 53 42 fb 83 df 92 8e 29 2b c0 42 31 e4 6a a6 8e 85 b1 c2 06 a8 bf a2 62 61 66 d4 10 4f 1d 5a 2f 9e 10 78 4a 4c d1 56 8e b8 b1 15 19 0b 74 19 f4 c6 a3 be 88 7e 23 fa ec 7c 94 2c 68 61 76 db fd 0c ec c6 48 2c 6d 29 b4 c1 6a 99 b2 03 33 d6
                                Data Ascii: P7PbgDmR'W@>Q06tli>06-s(c@V(8oC\%&Gm.Y"Ojm"@b6z1]*_}L/\eu`+6pM%TSB)+B1jbafOZ/xJLVt~#|,havH,m)j3


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.1649719142.250.181.1324437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:51 UTC701OUTGET /favicon.ico HTTP/1.1
                                Host: www.google.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                Sec-Fetch-Site: same-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-12-19 16:25:52 UTC705INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                Content-Length: 5430
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Thu, 19 Dec 2024 15:45:44 GMT
                                Expires: Fri, 27 Dec 2024 15:45:44 GMT
                                Cache-Control: public, max-age=691200
                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                Content-Type: image/x-icon
                                Vary: Accept-Encoding
                                Age: 2408
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-12-19 16:25:52 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                Data Ascii: h& ( 0.v]X:X:rY
                                2024-12-19 16:25:52 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                2024-12-19 16:25:52 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                2024-12-19 16:25:52 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: BBBBBBF!4I
                                2024-12-19 16:25:52 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: $'


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.1649720142.250.181.1324437136C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-12-19 16:25:54 UTC442OUTGET /favicon.ico HTTP/1.1
                                Host: www.google.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-12-19 16:25:55 UTC705INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                Content-Length: 5430
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Thu, 19 Dec 2024 15:45:44 GMT
                                Expires: Fri, 27 Dec 2024 15:45:44 GMT
                                Cache-Control: public, max-age=691200
                                Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                Content-Type: image/x-icon
                                Vary: Accept-Encoding
                                Age: 2410
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-12-19 16:25:55 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                Data Ascii: h& ( 0.v]X:X:rY
                                2024-12-19 16:25:55 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                2024-12-19 16:25:55 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                2024-12-19 16:25:55 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: BBBBBBF!4I
                                2024-12-19 16:25:55 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                Data Ascii: $'


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:11:25:29
                                Start date:19/12/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff7f9810000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:1
                                Start time:11:25:30
                                Start date:19/12/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1972,i,8397629688700943437,15595050343417354946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff7f9810000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:11:25:31
                                Start date:19/12/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.id/url?q=sf_rand(2000)CHARtTPSJ3J3wDyycT&sa=t&esrc=sf_rand(2000)gECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=sf_rand(2000)RlDJVS0YXpPkDfJ6C&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/apcarpetcleaning.com.au%2Fkom%2Fwp-images%2Fpoom%0A%2Fsf_rand_string_mixed(24)/tmitchell@encorecompliance.com"
                                Imagebase:0x7ff7f9810000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly