Edit tour

Windows Analysis Report
https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1>m=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~10310

Overview

General Information

Sample URL:https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1>m=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag
Analysis ID:1670607
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,13100426057217993000,2118561166014208890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 84.201.221.22
Source: unknownTCP traffic detected without corresponding DNS query: 84.201.221.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.195
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.234.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.195
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.234.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sk&oit=1&cp=2&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sku&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/AF1QipPZLyo0Ea6BhHoKU5RFUgg8ecRIe5XnFASmf9jO=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skur&oit=1&cp=4&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/AF1QipOwr6CvD2KEz83f-aDDKQbfQzv0Xeli6wYcDbky=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/AF1QipNpeiPk6wjU4a3R8sPLntbxf9sKstVHlbTu2QFo=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sk&oit=1&cp=2&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skc&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/AF1QipOmr7r4r2OkPRKl8qLAsxl2FcHLYBZKL-ddVnIM=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/AF1QipOEBE5_JZekxC28qP3rRzCxxfDnbxloG-lM1mms=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcr&oit=1&cp=4&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/AF1QipOIgPrwEvvRIpzC-2Pd8GaQzShZC9U-zRUNlOTv=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/AF1QipMUHoFviYARFYuXqZTxzX_A4b7QBl7eW2EhnvXX=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skc&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcur&oit=1&cp=5&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcurt&oit=1&cp=6&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcurti&oit=1&cp=7&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1572Date: Mon, 21 Apr 2025 21:10:40 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.2:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.193:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: classification engineClassification label: clean0.win@23/56@41/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,13100426057217993000,2118561166014208890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,13100426057217993000,2118561166014208890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1670607 URL: https://td.doubleclick.net/... Startdate: 21/04/2025 Architecture: WINDOWS Score: 0 14 beacons3.gvt2.com 2->14 16 beacons2.gvt2.com 2->16 18 3 other IPs or domains 2->18 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.16, 138, 443, 49358 unknown unknown 6->20 22 192.168.2.4 unknown unknown 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 142.250.68.226, 443, 49731, 49732 GOOGLEUS United States 11->24 26 td.doubleclick.net 142.250.69.2, 443, 49708, 49709 GOOGLEUS United States 11->26 28 8 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=00%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
beacons3.gvt2.com
192.178.49.163
truefalse
    high
    beacons-handoff.gcp.gvt2.com
    74.125.138.94
    truefalse
      high
      td.doubleclick.net
      142.250.69.2
      truefalse
        high
        www.google.com
        142.250.69.4
        truefalse
          high
          beacons2.gvt2.com
          172.217.16.67
          truefalse
            high
            beacons.gvt2.com
            142.250.113.94
            truefalse
              high
              googlehosted.l.googleusercontent.com
              192.178.49.193
              truefalse
                high
                beacons.gcp.gvt2.com
                unknown
                unknownfalse
                  high
                  lh3.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skc&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                      high
                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sk&oit=1&cp=2&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                        high
                        https://lh3.googleusercontent.com/p/AF1QipPZLyo0Ea6BhHoKU5RFUgg8ecRIe5XnFASmf9jO=w92-h92-n-k-nofalse
                          high
                          https://lh3.googleusercontent.com/p/AF1QipNpeiPk6wjU4a3R8sPLntbxf9sKstVHlbTu2QFo=w92-h92-n-k-nofalse
                            high
                            https://lh3.googleusercontent.com/p/AF1QipOwr6CvD2KEz83f-aDDKQbfQzv0Xeli6wYcDbky=w92-h92-n-k-nofalse
                              high
                              https://lh3.googleusercontent.com/p/AF1QipOIgPrwEvvRIpzC-2Pd8GaQzShZC9U-zRUNlOTv=w92-h92-n-k-nofalse
                                high
                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skur&oit=1&cp=4&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                  high
                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcurti&oit=1&cp=7&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                    high
                                    https://lh3.googleusercontent.com/p/AF1QipOEBE5_JZekxC28qP3rRzCxxfDnbxloG-lM1mms=w92-h92-n-k-nofalse
                                      high
                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sku&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                        high
                                        https://lh3.googleusercontent.com/p/AF1QipOmr7r4r2OkPRKl8qLAsxl2FcHLYBZKL-ddVnIM=w92-h92-n-k-nofalse
                                          high
                                          https://lh3.googleusercontent.com/p/AF1QipMUHoFviYARFYuXqZTxzX_A4b7QBl7eW2EhnvXX=w92-h92-n-k-nofalse
                                            high
                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcurt&oit=1&cp=6&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                              high
                                              https://td.doubleclick.net/favicon.icofalse
                                                high
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcur&oit=1&cp=5&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                  high
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                    high
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcr&oit=1&cp=4&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      192.178.49.193
                                                      googlehosted.l.googleusercontent.comUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.69.4
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.69.2
                                                      td.doubleclick.netUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.68.226
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      192.168.2.16
                                                      192.168.2.4
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1670607
                                                      Start date and time:2025-04-21 23:10:04 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 28s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Sample URL:https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1>m=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows page>m_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%20Edge%3B131.0.2903.112|Chromium%3B131.0.6778.205|Not_A%20Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:14
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:CLEAN
                                                      Classification:clean0.win@23/56@41/6
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.68.238, 142.250.69.3, 142.251.2.84, 142.250.69.14, 184.29.183.29, 192.178.49.195, 34.104.35.123, 142.250.68.227, 4.175.87.197
                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, encrypted-tbn0.gstatic.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                      • VT rate limit hit for: https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&amp;cv=11&amp;fst=1745256913907&amp;fmt=3&amp;bg=ffffff&amp;guid=ON&amp;async=1&amp;gcl_ctr=1&amp;gtm=45be54h0v9214610611za200zb9218220448&amp;gcd=13l3l3l3l1l1&amp;dma=0&amp;tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&amp;ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&amp;u_w=1920&amp;u_h=1080&amp;url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&amp;ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&amp;gclaw_src=4_3&amp;label=YQ2CCPTxy8UZEOnR5fA9&amp;hn=www.google.com&amp;frm=0&amp;tiba=Windows%20page&amp;gtm_ee=1&amp;npa=0&amp;gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&amp;pscdl=noapi&amp;auid=126878994.1745256914&amp;uaa=x86&amp;uab=64&amp;uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 92x92, components 3
                                                      Category:downloaded
                                                      Size (bytes):2677
                                                      Entropy (8bit):7.734406622706779
                                                      Encrypted:false
                                                      SSDEEP:48:UA74N8FHNn1+Fwlk/o/TOJOqRbCLTYOrej4CC3ZTINvAnxdxgddrvRmZvQhDlMc:UAXd1CtAb3keXYhtCMv7rmZIZlh
                                                      MD5:732525451813140F73EFB6633D94C47A
                                                      SHA1:FB4EBD114C7F5233196737581D2420777B08CE98
                                                      SHA-256:6EF9668602A5EE8DE71F0E9529BABA51C95709816063B0F67AC4CB0899D74AB2
                                                      SHA-512:E97C2CF2ACE1E9F73495CEE66E4D8387090611CBD434E543486AC9956DF68641C7130727023C2DC4A9B3F0704305D0F406EDA2EA9E6FFFAA3A40C6F0A5C6AED0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://lh3.googleusercontent.com/p/AF1QipOEBE5_JZekxC28qP3rRzCxxfDnbxloG-lM1mms=w92-h92-n-k-no
                                                      Preview:......JFIF.............\Exif..II*.......1.......&...i...............Google............0220........L.......oplus_0.............................................................................................................................................\.\...........................................>.........................!.1A..."Qaq...2...#B....Cbr...$Rcs.................................1.......................!...1AQaq.."......2..r..............?..vJ.....l.H....l...6..L,...Xb..a.T.V..Hv..@...^.R].{.",...&.U.6JB.D..Y{-. .Z.... ..@.!Rn.a.T......,C..^.T.".T....,./c..."Q..L:V..:V..:V..t....).B......U..Q.TM..a........El4f..*3 ..Tf....0. Q....Y.D.)f......=Y..uW.....G....6....{:.......'#,a.q.#.8m>)Y....qJP..>.!Y....)D{..qb.C...B.>).iXOi..J)....o...\b..M.O8..C.Y.K.Z.......e...T,........3+5..e......V..E..\u.O..6..I(. .E.=d.!..Zn....[.p.%V...}.w9.e.W_!.......I........X.t/.u^.......hB.F.O...a'...B...m>8pY~.....O..yA .7....W'.|..O.M...gkg....|KIt..7h<....X....w.j..*.V.q.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 92x92, components 3
                                                      Category:downloaded
                                                      Size (bytes):5306
                                                      Entropy (8bit):5.992392239153564
                                                      Encrypted:false
                                                      SSDEEP:96:bUrgAwbIVByPW0foJSO6w+X/bCT9JO7FqHNEsTz4:/Aw0VGfQJ4ATH6Fq+S4
                                                      MD5:7A455B0942C9086D3DA1EAC404968AB1
                                                      SHA1:2237EBD6FDD7AC2F35270ADCA8A94E33E906FDDF
                                                      SHA-256:83698E815BC1161B91796E8B9032C38BFBE37E4B0313A078364D659B689C44A4
                                                      SHA-512:1128246A9F76FB698993B21CA8F999344EBA9B8550E215EFA9B384D6AA775EF57FBC9474F24118DBD27FCC371CD21CCCEC238CF33C6CEA4681DFB411C23D3ACA
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://lh3.googleusercontent.com/p/AF1QipNpeiPk6wjU4a3R8sPLntbxf9sKstVHlbTu2QFo=w92-h92-n-k-no
                                                      Preview:......JFIF..............Exif..II*.......1.......&...i...............Google............0220....T...L.......ASCII.......ALCSIIF5p...."..............X,.......................^...........l...j..kl.._j...._......n.l........UjVl.j.lQ................................................n..A.......9......................................................................................ALCE..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                      Category:downloaded
                                                      Size (bytes):1330
                                                      Entropy (8bit):7.567733174919851
                                                      Encrypted:false
                                                      SSDEEP:24:rQjNtPZlg2fj8a1U1uayYRmWu7Dz8MHBOuk+:r4NhZO2fXiBQWiD48Bo+
                                                      MD5:1309EE767BD082F59E2FA760AEA761A7
                                                      SHA1:A470254C3D0A5E1E87EEFF50F03D62B86CD24829
                                                      SHA-256:0934CDB461E069F2D92493F27C140C2CABDFDBF20213C90554F4134205A0DB8B
                                                      SHA-512:2E100F9F497B5F854747E9589B61F865A1DE7EDC248D693F3A45AF94DB05F2BB9D528FE1B1B800532B7921B15829841CC9F874697D296A856899583263D82690
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRtkrSgvwDDZ5NfUhszetBHu7izMQ_mWDzkDFRuEARhvDo9dcCTjNZ0WJQ&s=10
                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................5.........................!1A.."Qaq...2B.....#Rr.................................!........................!.12AQ.............?.>..e..f^.......6.AN..."... =[N.>_...'...X..H.fU....0.ig..,..F,.M.>g.X.An.......T.j..] h..~x$.sw...':.X.<c.[.pU2.[....O>...r:|...r...:...t..m.l..7...4.._Z..........".:.....5.q.........e;.......~X..`.Jmu....IRvK9.Z.X..)Dt...j.q.c...1..3..tF.s....=9.6....a........y..[.O[0D.........3...g..jh.7:..R|...t*-{.i&..0.$.i..d^....r...Ik'.d..v.T[m.9...O=.F5:..Z.`....w..DQ..0....].0.K#Ua...q.#t>.^Q..1.4.*.d.C-.N....NM.H+.AR......$....\rgu..P.bZv.....8.E.....A...X..x....u5...w.u.i-`\p<...50.B..a.;M.;...q.;.K.,.k....Z%n..,.....^........H...:u......|`zh.G.Z.......#......k2....[.......h...."F?.%A..>.b.]T...g.......-.....qo..Pi'K..U.t_"..j.9..(....1....r
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1007)
                                                      Category:downloaded
                                                      Size (bytes):1012
                                                      Entropy (8bit):5.516517206499585
                                                      Encrypted:false
                                                      SSDEEP:24:chkDBHslgTLMWH/m5Z+Sc5Qui9HuwrlgFF7F1iqmQffffffV8c:cCDKlgTLMWfMAS9n9uSlgTFTmQfffffx
                                                      MD5:F0CD34DFEC4B97EC8D80DB767270250E
                                                      SHA1:AB689A93902E7B9E50EC6BB49E8743AD368331AF
                                                      SHA-256:F4162B0C707165679B1C51BC333C0A8CE0917D93032D73C840A5347FEF8FAB34
                                                      SHA-512:6A3E55B5A466EB12221F0CC58BEEFA2E52CB3D118A11BFFB5E4CDDCEB3980CCB9DA0D56BFE8D9057092AA18BB50008C4FA0C8C36EB38B5508005B17E55F5308C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcurt&oit=1&cp=6&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["skcurt",["skirts","skirt steak","skirt steak recipes","skirt sets","skirting","skirts for women","skirt steak marinade","skirted toilet","skirt in spanish","skirting board"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wNWdiMmgSBEJlZWYydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1JmYjBnQ05GeGdYTkVRLTBOOS1pOEJTeXROUmVtbWlYY1A0c3p5RWhCSTNRU1hseVNSVDFtUkpOdyZzPTEwOgtTa2lydCBzdGVha0oHIzc1NDkyZlI3Z3Nfc3NwPWVKemo0dFRQMVRjd1RVOHl5akJnZEdEdzRpN096aXdxVVNndVNVM01CZ0JmOWdmU3AP"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1153,1150,650,601,600,554,553,552,551,550],"google:suggestsubtypes":[[512,13,433,131],[512,13,433,433],[512,13,433],[512,13,433,131],[512,13,433,433],[512,13,433],[512,13,433],[512,13,433],[512,13,433,433],[512,13,433]],"google:suggesttype":["QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelev
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 92x92, components 3
                                                      Category:downloaded
                                                      Size (bytes):5539
                                                      Entropy (8bit):7.89231611535981
                                                      Encrypted:false
                                                      SSDEEP:96:8Q10h8O7fqM9kJKFSRVZAfNcBEdtrasoERn5HkSLiSazSrL65p5dlrQih:8Q10h8OTqtMCZbEDrVpR5ESWfS6T5dlh
                                                      MD5:1276B1D2823BDCB23AEB5547871E0C2D
                                                      SHA1:A4E5344EDF8CD4590D126096CD11F0F6E0898DE8
                                                      SHA-256:9C8E21129E8D5E646B71A5D82D6095B1EBBDD68F0B6932B8B809C04670356088
                                                      SHA-512:6F566B1B8FE5C0E7A50A479E4D1EC4D6BBA7DAFC11CE371AF1C0F96F654D04CD9F9C145C4F32C9E57886D1AC073E505E64ED7D6555EB65F18DAE1FDAC3A96520
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://lh3.googleusercontent.com/p/AF1QipOwr6CvD2KEz83f-aDDKQbfQzv0Xeli6wYcDbky=w92-h92-n-k-no
                                                      Preview:......JFIF.............fExif..II*.......1.......2...;.......9...........H.......Google.Durston Saylor..Durston Saylor '14..............................................................................................................................................\.\...........................................G.........................!...1"A..2Qaq#BR....$....&34CDr....%5Sbt....................................4......................!.1A..Qq."a......2...Rb....#............?.2..j".\<FP....#m.......r..%f.H.........7.."...0.k].}R..}..kw.......W)r.S.7._..a.o...,.aD..%+..c....-ye.Y.^.}.bo....,.f...e.>0.D.M........R....J\..t|..#...Y..G.E.R.3.@T.fe..vU.h.4a........K_.\....6.g.i.P.G=..o.....D.....sN&.Ti....._v.\.+\...eP4"..,e...........W..y.Rw?....I..2.Q}....2WvTt..9..X........>7.T.mo..0.X..eka....]YB....."..q..-..Wg..r...$..?.C.....7...../[..t...AR.6........n.x9..BsRE.$ .r.....o....DB.|Y...o.o.a.L..j..........2|...2H...N.....kpv...gzT.zyc.Zt-vB..... 6.l..3..BQ.G...T....4.Fa...`
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1992)
                                                      Category:downloaded
                                                      Size (bytes):1997
                                                      Entropy (8bit):5.906999917241775
                                                      Encrypted:false
                                                      SSDEEP:48:kaAKlgTt9QOHJR4EqsKf9kmT0KUYfUmChCkb3Ep9kmPSHu+pFVmm5ffffPuV:LlGqsRqr9HFfbCgkba9zPSb9X5ffffWV
                                                      MD5:3BD52CD586559601E26C1635603E3CAD
                                                      SHA1:AEDA980ED232A8946989C4B120EE90D3E1633422
                                                      SHA-256:9789203E2256970BA021004F831BD8EE5CCB84910554D2AF2714D0F5C2759302
                                                      SHA-512:7FB4DE042226812F26D07F9771002593990F56AA6FB8B7E4BC7616577C71A28D2ADF3DBF262D06B495BA74379DAF736472D5B7FC7561AE6FE5E0A5A0684D336E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skc&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["skc",["skc","skc","skechers","skcc","skcc sked page","skc livestock","skc meaning","xkcd","skc west","skc foods"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wNDlkXxIkU3BvcnRpbmcgS2Fuc2FzIENpdHkg4oCUIFNvY2NlciBjbHViMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUblEwS3BmMjlGcFR6T1B1ZUxlU0tGRkJVQVN0NkFiUElneURGTWdJbyZzPTEwOgNTS0NKByMwMzM0NzVSKWdzX3NzcD1lSnpqNHREUDFUY3dzVXlKTjJEMFlpN09UZ1lBSHUwRF9RcAdwFw\u003d\u003d"},{"google:entityinfo":"CgkvbS8wNXgya2cSEEZvb3R3ZWFyIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1RxRG12UGU2cDZQN0t6bUJCaXNxU2d6VGpuNWpHTjZ2cDBlVGNQSDlvJnM9MTA6CFNLRUNIRVJTSgcjMWQ1MDc1UjZnc19zc3A9ZUp6ajR0VFAxVGN3clRES1RsZGdOR0IwWVBEaUtNNU9UYzVJTFNvR0FGTG5CdndwF4oBGGh0dHA6Ly93d3cuc2tlY2hlcnMuY29tLw\u003d\u003d"},{},{},{},{},{},{"google:entityinfo":"CgsvZy8xdGhmOHZfeRIWU3RvcmUgwrcgRnVsbGVydG9uLCBDQTJfaHR0cHM6Ly9
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                      Category:downloaded
                                                      Size (bytes):1708
                                                      Entropy (8bit):7.63959644136939
                                                      Encrypted:false
                                                      SSDEEP:48:rBdnE03NmJUuhs2w88gOfOdaqBi2p2HgiCv:tqDgzBO0XAiCv
                                                      MD5:5DB92FF83DAF14686F4BD97E0F8D1CD2
                                                      SHA1:88E55FA01D4D3565475E90A47F56090C94A9100A
                                                      SHA-256:CCDB17236678F4753E2CBA7C1B96E4CE67DAF25A223DBD1339D5C6E2790D1FAE
                                                      SHA-512:67361B86001D9BD1E489BBFD55EF0AB6EE54A9156915C752ACAE1B582EBA911C80909CFBE29092D10797500AB04F33723DE7075BA611A28E98CEC322A22C8A88
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRfb0gCNFxgXNEQ-0N9-i8BSytNRemmiXcP4szyEhBI3QSXlySRT1mRJNw&s=10
                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................3.........................!1AQ."aq.2......#Bb.3CRr..............................$......................!.1A.QRa.2..............?......h..Q.....m......0....3.R..";../..jX.V_?MJo..3QUO.`4.M...c....o...+E.d...U.V.f.......:b...8...;_.9PY.#U.0e...o..fh..(.....}..z...FVM...v...x..I..)M(...fP@..q{(.#...^%f:..y..$..!k...<s.......|.1.%Im.@6E.\..rl."=*I.?..F.../...Z..3...!P.....=..5...V......gQ:5ds..H.L.Cj.u...*.C..N.*.w.F..k*.$.Q...%....\bFrUQ...z}...%.i'.38.V6..t...w...:...)..:..d.[Y.-...m.M&I ..%.K....P<7>........g.1...XR...#...p/~......YuE...5,...X.G.l?..bC.^C`.....k....OO.w...$3 cv.....lQ.+c..v.......@;..u1..Xrm....z.h....4.L.e..:b..i...+&....6..m.....t9a......i....... ..*.U."......T..O.TH.:.(...bI....tT..,.,.x..] ..Rx.as....=D.Q:.".......w......fR..XJS.!.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                      Category:downloaded
                                                      Size (bytes):2331
                                                      Entropy (8bit):7.782898041454426
                                                      Encrypted:false
                                                      SSDEEP:48:rrc2OuZ9zg7teJ4bGIARdyaU1WjehutkkecAUJNCXkvCoDJ68:Xc2OuZ9zg7teJ4ugWje88UtCok8
                                                      MD5:DC7A19DAB1D8EAF35C8993065239CCA7
                                                      SHA1:FDD5399FD16CC86C606882BEAE94AB649E4B72E9
                                                      SHA-256:5A70F09B4FB9CE57452C062363C4719A92839B2C805FC1E79AC2325DB034848D
                                                      SHA-512:E4FC4F5EE988C82A81BD7704F651D05098ED2BDF59147DFB45446D449220993F64FEFBFAD60C113320CAB5C1E069D7ED4EFC761D94447176A8DE8374A97260E3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSiYvfqEFYAg2-AVt0xWLOnV9jAUa1rGjI_GCadZK67hpSCtyr69LNyWkM&s=10
                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.........................................1.........................!1."2AQa..q.#B....3b.................................0........................!1.AQq.."2a.......................?......+.(ZKdh. 3.<.0+..*p?/_...+...6+...\iwHQ.....c@.B.IR..O..*....t.....4t.NH`..'...[u$.M...*`..a.%8.)a.-..cs..q.\v..Z......&J...........K...L..ZJ..L.1TDF....T...).....].E.`FE....h.T.{...T.9^}.v..O[..y.../,...u$......E...f..OM_p.4.m{n."4.3...H%{......A!..p;...>..(......?.E..j.ZH.2E.l.0R4..#.1fM. vay..#...ie..8.JR...J...Ic.M..?i...eg...L;.Y^.T>"].>...m....{.j/....r....($.....koMy.v`1MT.9.g..L.jN{.$*..z.|...../1....p..E... <....4J.h.rU.O..y.@....d.J...x.:~.>..s.eU.*.<Q..6`.....X..\hjaY..$..........A....:...........c.c ..^.n.....X...Y...I'..B.a`.$.4[t..<S..$...z.r.... ..A.Z.[.-oC.SS.8...LR8.''..FrT0.r@8.jJ7.Y....Z.}..%mES\...h.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                                      Category:downloaded
                                                      Size (bytes):5560
                                                      Entropy (8bit):7.90783174286013
                                                      Encrypted:false
                                                      SSDEEP:96:hKiixWK/3yQPtQC8jqi2gd/taEuFJxcpGHI6h2aBeJWchqy04a:hI/FtQlJdAcMHFh2akrh0P
                                                      MD5:9C896BCE313E9606519BE9724AD16B93
                                                      SHA1:BA25B82C09DA3195135C29D0512427AE51AB3477
                                                      SHA-256:99DE4469C1A75DB9B23371B7293FA6361A46E5868ADA78437B78B138C1B1E596
                                                      SHA-512:6F19437BD069C4001BBB7709E3CDEB8A7D5BB6B39AE925FF988486AB48E8A8EB3CAB26160E34DCBD56C69A40DB8D92DDFE9458E29FA39368F4F16BCC5BC7DA03
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://lh3.googleusercontent.com/p/AF1QipMUHoFviYARFYuXqZTxzX_A4b7QBl7eW2EhnvXX=w92-h92-n-k-no
                                                      Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\............................................D........................!....1A"Q..#2aq.....34BRb..$r.....CS......................................;......................!..1AQ.."aq...........#2R.3BSr..4C.............?.X.....C#.*GB..0vq.T.1...k..I.....`...R......j.t...-x...._..g.m..Y.c.L......k(.\.N...I...J.BZ...I5.........79.O...4ke 1...b.h).M.R.3G...Q..N.e.p.i..MHn....X_.....A.PzlP.HJ.&`.$0..S....8c..3...U..e.E...(W..i.CdnwSs.y.B..r.C...Ess`...;l.;..F..q.!..t....%[.].S.*.Uu.A..Vc`....M..E..n..#<*.....#..{.SE..I........%Q.&..,.A.5h..i........eh.v7E.R..".H\.9.x....pT......JH.;...:..-u....>....).j..%....5k...Q!R..F..5.c............SW..Q;..KM.G*.cR..cr@ ..h..6f.b......`.....1....G...yGe..\.T9.j_mA..h........&=.....6\.R...s...,8.E....c< \^./.K.@".K..+....]..eE
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (323)
                                                      Category:downloaded
                                                      Size (bytes):328
                                                      Entropy (8bit):4.852941422229208
                                                      Encrypted:false
                                                      SSDEEP:6:VwVBWlz2pSx2HE+HWBHsL2YriFGHLNjQ9kwGRVzSSNrwGd/ff0wWeXFEL13:uXYGSok+HWBHslriFuZs9kwuzSSNrw44
                                                      MD5:EAA93517F401B890423B2D33036F8944
                                                      SHA1:5A20CBEB24BD7AF7B4C3FE82752EE7FA5D42EA35
                                                      SHA-256:3F59366D2DC61B58093FBB1EC1D5CF7F67DE6FFE7643ADC64AA9C705CEAA0075
                                                      SHA-512:56531D9E46514726BB40173FA8013ABB1F79DFC7AD26C0CBA6CB4E1EF318EB524E859958C5595311302B73C2F2645E244AA13B699FDAEF75AF6685D57329DCD1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcurti&oit=1&cp=7&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["skcurti",["scurti","scurtain","scurl","scurrty furniture"],["","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,551,550],"google:suggestsubtypes":[[512,546],[512,546],[512,546],[512,546]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (595)
                                                      Category:downloaded
                                                      Size (bytes):600
                                                      Entropy (8bit):4.8648811308598585
                                                      Encrypted:false
                                                      SSDEEP:12:uZY4cSJxWLSGBHslriFu9F7kwuIw4/ffffffff0wzC3:WcSJUmGBHslgu9F7FWmffffffffV+
                                                      MD5:A3FCE83508C63F662A91700F70BAC43E
                                                      SHA1:FF0CEA3485D2A3D27BDB5D7E9192F50DBCFC8411
                                                      SHA-256:669EC8334A9C5DCD9BFBDCEDEB5D0E65F6991A84FE076DC00D23197C083A721D
                                                      SHA-512:CEEF742103AE49D2723829843E8B179668B9F7DE51B071EEBFA9756B388782571C216AE0DCBA85C4BB51827301810F2C963E591967A74FD01FFB939499CB6BBF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcur&oit=1&cp=5&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["skcur",["sk currency","sk currency to usd","sk curiosity font free download","sk currency code","sk curl cream","sk curling provincials","skcure","sk curriculum","sk current time","sk curtain"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,10],[512,10],[512,10],[512,10],[512,10],[512,10],[512],[512,10],[512,10],[512,10]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                      Category:downloaded
                                                      Size (bytes):1184
                                                      Entropy (8bit):7.46260471825469
                                                      Encrypted:false
                                                      SSDEEP:12:7PBpAYbT2kSey68S/HI/Qu983zPtu3FDT8tfqrpUEeopwBuRKDOOCR0bj6SWQDFM:rQ6y2Ib98TiFgqFUloeQR0bjhp3w7B9
                                                      MD5:0807607142B300C52B5A91F1A927391F
                                                      SHA1:E331F9E00F7B71914DEADB0C11DABCFCC6F22181
                                                      SHA-256:9E3ABB56AA44222F8FA519D2FA23834513E52BB9D6817FBFB0A9B2EE1ED5BDAF
                                                      SHA-512:E6C5E701A2C714A7744F25FECF56C891B5D7CBA75BE9120061974FDFBFC5C776F53A2E488B945E2C5B92822F6EFE8CECF3B06701D9C10FDB3FD94C721C5CF248
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSDx20FgRBkgUv03sy68va2PfiBFKinEAkkARpo-QnMx9qO4LUcQk7Rm78&s=10
                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................1.........................!.."1AQaq.R...#B....2....................................................!AQ.............?...E.S.E.V0QE...QEc...?j...U~.T..t....M.a!...T...t.8..DmM...o8...*..=.nmpX.7`....b...YZ.*..[.;..%....Q....O)<..Wt.1.I7.r......(.W...N....X#....@qJJ..H...I....U./n.-.V...[jJ..q..o.b.>r.U}......g*jb.S.9.@..'aQ{....B.C.4......*E..e7....,.D/..>.Np@#$.|E7.l.a..[@........J.2B.SM.nq...I......A....Z...c.BVTBp8....wtV....p...l..2y.KZ.N.........^..$).......k....%<..*.I=.8.5...(....O..[...E_GB.{.v.A..Ka...'>.*..=.2.4._.|3L:@m)mE\C9%D.;....Co...8..W..U.K..`.T!.Pr[R.z|p|.m...'.&<h..etvKH[.Qn8s8N...c..5n.M.;.......m.zG.5.h.qV..2l.!..JB..OlW#."..[HW@ .....*..O.. 4......+.e......WZ.d.T......kS..#.r)>#...l.-...@@'g6OH...+.+Q.0....4..fq.F.z.dx2.[#..H~:pz_t..L
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 92x92, components 3
                                                      Category:downloaded
                                                      Size (bytes):6371
                                                      Entropy (8bit):7.867844772671826
                                                      Encrypted:false
                                                      SSDEEP:192:eoafbzlhvo/BcEk8zkwj88x0H7y28sv3OF2AMIY5yJ:eLjzXo/WX8wwjXKbmQ3oZMIy0
                                                      MD5:60FEFFEECCD61BA83AC65D0F5E872072
                                                      SHA1:67942EC56C0BB10ADF98D55882394BCDEB74DB15
                                                      SHA-256:B1C11339851D2C197162916E2792EBF9957F256DB12592744E6484D58F6EFC05
                                                      SHA-512:6A10D6F529BFE525F9C8381A047FB588BF1C7B5B126B51B6B3FBDA5EB4ED9C516A95A80A8429F87C14ACF8A2FF5A466C4D831F97518BB1BBBF3EB4F5C9938164
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://lh3.googleusercontent.com/p/AF1QipOIgPrwEvvRIpzC-2Pd8GaQzShZC9U-zRUNlOTv=w92-h92-n-k-no
                                                      Preview:......JFIF.............bExif..II*.......1.......&...i...............Google............0220........L.................................................................................................................................................................\.\............................................;......................!.1...."2AQ...#Baq3..CRSb..$4......................................7......................!..1AQa.."q...2......B...#Rbr..............?....`..FB.....3"x.y.,.d......SB..8.L............22`d|..[Z.$^.S..I.;}O.L./FT........p...V.K..v'......[..H.E.WU......U).U.\.j..2,.aT.~n3.a.T...<t.Z....5.P.~.`="....H.P.8.*s'..4)u`.\.~.....?.D.....x......X.`W../@(.......U.\..."...b2&.].B2\..-L.3.v..Z.n}.asT.F......i...!s...g..H...U.o.'*..u....>.u.6..*2........[.%.*T...m.-.................t.A!.L.<9..u.s..=.AZf..A[..K..].....1..H.m...o).+:...+.V..lQ....n/..s.U`.M.6.Z.....H..~u2Y.6..W.4.m.Vx.u7.EX...n..] ;.,..M.8r...J."... {..].l[1.@.^t.....OZ..v..".n......@ .8..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13
                                                      Entropy (8bit):2.7773627950641693
                                                      Encrypted:false
                                                      SSDEEP:3:qVZPV:qzd
                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
                                                      Preview:<html></html>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 43x64, components 3
                                                      Category:downloaded
                                                      Size (bytes):1503
                                                      Entropy (8bit):7.6317376748259464
                                                      Encrypted:false
                                                      SSDEEP:24:rQVGifZedFx7dtXEPZdRRDQB2uwJ1jGE1GMBb60w9dqj/xGwb/ScYlImAycDQB:rgGifw17dMRRgbwJvJo9di/0wbHYlaa
                                                      MD5:8634A2836FF734CC169934B7A5571169
                                                      SHA1:8D011B63AA36DB364610BDF9913FFA24DD262B1D
                                                      SHA-256:7375EC0FC33000233798E48A2B9947D371410383F749961866A0BC1BE58F8A8D
                                                      SHA-512:3AF6D17A0322181D37D6322B4749B4057407AECEAFBBF111D26013A01DD5A49EC81F38B65F7C4A7A93173CC8DF22E956FF87977B9D3C4B0B265D0124C7131DBF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQRLyL1pgzVJtw2rVyQTLP6sJ_lkEcXRL0bKBekdy4&s=10
                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.+.."......................................4.........................!.1AQ."q.a...$2B.....Rbr..............................(........................1.!Qq..Aa."3..............?.Z..t.9.5]u)..u,....H..bE..+.j.d...x....B....6..d.pf41..7+.O.^.aA.G.f..K.{m(....oB9....".........-..R9o..#o..ULs.<..'.e..]L.W.-..?-.)I.W........`c....N^...)K..epC.GKT.e.7..G.<V..>.5E5f]#T..eh...V.......n....d>zu...Y....=...m^yNoC$.t~...F ...u.eYnt.("..)fkJ.k.$.n....).)b.wb.........Q....+.wF$...J^Gt..6..7...74M..65n.?;.g..Q.e.4....Pc.1N...w.<...s;.+...+...0.(.f.v;[......$.....F.)..,H.cv.N.....2.5i.y.Fo".....t...q...c+.....+....s<.7.]l.T........y.F.8.<..=.l..g.t....P.kr..>........e|.f!#...fc..>;Z...X.5u.V.E..h...xz..%%..E.cGG1.3M...^.Ie.[1.Mo0.....s......UH.*....{.|...).?xP.D...o........|h.I..l7.....oj..v.....S[...H.....@. .O....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2388)
                                                      Category:downloaded
                                                      Size (bytes):2393
                                                      Entropy (8bit):5.923827785398929
                                                      Encrypted:false
                                                      SSDEEP:48:No0nxwKlgT/s2xlYUnfx6h7hxxwJQNGb0Ns+FyaJQ19k9kZ9CkYFEqsKf9kmT0FI:No0x7lafxlY4+C2QHa2Lk9IVQr9DL7r1
                                                      MD5:7316312CFDC6E74999D73B40F1089756
                                                      SHA1:48704C85170A0A344341F5033E98AAE3A5F3218C
                                                      SHA-256:B736C35586B5380E345F310107FC14176BDEEF01ACB81A1E565184680D44EBE5
                                                      SHA-512:3189E372BCEDD941EF8ABBE2BE6740792A2A8485FF5733051269DB7EEDFFA9FC9B314F832BC6BA5A1533A730C5625A38D68ABE50A428071022081866762D14D5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sk&oit=1&cp=2&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["sk",["sky harbor","sky harbor","skims","skyscanner","skechers","sky harbor parking","skins","skindex","skype","sketchup"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wc3l2bRI3UGhvZW5peCBTa3kgSGFyYm9yIEludGVybmF0aW9uYWwgQWlycG9ydCDCtyBQaG9lbml4LCBBWjJfaHR0cHM6Ly9saDMuZ29vZ2xldXNlcmNvbnRlbnQuY29tL3AvQUYxUWlwUFpMeW8wRWE2QmhIb0tVNVJGVWdnOGVjUkllNVhuRkFTbWY5ak89dzkyLWg5Mi1uLWstbm86CnNreSBoYXJib3JSZWdzX3NzcD1lSnpqNHREUDFUY29yaXpMTldDMFVqV29zREEzU2pKSU5VMDJOall3TmpkSU5MVUNDaG1sbVJxYnBwaW1HcG1hcGFhYUdIbHhGV2RYS21Ra0ZpWGxGd0VBQnF3UmJncBk\u003d"},{"google:entityinfo":"Cg0vZy8xMWswbW54dDFzEhBDbG90aGluZyBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTVFJVSU9yaGlpNGNLS2dCb0dESExXcnR5RmpGZm9IR3ZpRjhJcWtIZyZzPTEwOgVTS0lNU0oHIzQyNDI0MlI3Z3Nfc3NwPWVKemo0dFZQMXpjMHpEYkl6YXNvTVN4V1lEUmdkR0R3WWkzT3pzd3RCZ0JoeFFkTnAXigERaHR0cDovL3NraW1zLmNvbS8\u003d"},{"google:entityinf
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 57 x 64, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):1930
                                                      Entropy (8bit):7.8804659953924885
                                                      Encrypted:false
                                                      SSDEEP:48:rIGXG4rkztSCVklsZokotu7ihPd34o2Gvx+Sq4vRlRbiSz:0GXGWgERkocGLp21C7RbZ
                                                      MD5:15C8D5868A6830BC0AA804EC28324CAC
                                                      SHA1:ACAD1C6FF0F2719C76EDAD4D8D377837D686E74B
                                                      SHA-256:D248D7F505418489C13F64AF7207DDBB1F05D6B77C88A1E72950EDEC301372CF
                                                      SHA-512:B2DA4D69CB07DCF4989C52868D06B7149EE8297E2A9946645786D9114DCFA901CF26C59AB73C42D1E249CD05DB7EAE77D96A5D12B5E8E620917EBD598C1BBFEE
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTnQ0Kpf29FpTzOPueLeSKFFBUASt6AbPIgyDFMgIo&s=10
                                                      Preview:.PNG........IHDR...9...@......./.....PLTE..../e....,c.*b...............'_.....S.#_.$^..Z..].....[.............P...........W..[..........V[|.......s..)K{...h..iz.Ti..5j.........=n...F].u..7W.Rq.~....I...Gf.d..m....IDATH..W.v...-lZ.y....A......v......s^.$.h..{WU#......a..G..%....3.,..JE..z;.....$.......R...S.0eY..o0.5).N.3v.!.cS0...1.R..........&..eLE._..q..z.G..;....j.4I.J..I....y&n.G..n+z.{>O4w.u0.h.6.T..(..... ..2..N......(*$..9.o.......]Q.j[....x.!v..h.R......J...2..3-..M.U..{].SL..D.....z.._...m.&..m}...W..]...n..g.c6.&..M....NK{.t../...k9l..../......X\o/d...p.FA.5.4.^.L.>*......J..m`..}U.C.;"=..T..5...).k}-.-o....//\.Y.u~.\.P.a.sT...F...TAh.. +.pKH...}...wE....(..9[........r...rz...}.......+...e{.x..5....,I.n...G....ys-....j.o."....a..}.t=.&.gT>uK.N..z..|...Y]..h9.^...(E..@K$C{=6....!.... K..}yG...D..h]..[..f5.z...*.*...M..n_.X.......,...q..Z.p...z.(Dba=.3.<h..v.........../:......4........'...2....E.%.a.VE?...~Z-...5Lu.k..%...|.p...b... .j..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 64 x 34, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):494
                                                      Entropy (8bit):7.364798805519833
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7JECHvsL5e1M/DxrSkONAfkCBe5x8CcvqkJiZ5:Q7HvYcODxrS+k3HDk0
                                                      MD5:4BFF23751533E4B6B26BE5342AB25BFF
                                                      SHA1:D351C407FCE339935436DE8543C834A53E5F1551
                                                      SHA-256:0D95CEB2FCBDFA09674903AB37E8C6A733F4E599FA8726EDD160CCEB9BB15544
                                                      SHA-512:5B5466E32FB46D36B2D6103EBBB01B9FA41721A9C04F936CF5AAB72A49FA75F74BEE5E32C5B2D52EAE3190B6ECDA257135E55E75AE7E6128A7F6A79D73A96F57
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTT4R2JOJ9XEHHnu_bsfydt5xEwiupPcFh82OrylhE&s=10
                                                      Preview:.PNG........IHDR...@..."....../....`PLTE....\.....c.....g..l....S.....W..3}...........Y.v..p...@.....t....R...L..^...o..V..D.2k....IIDATH..S.n. .....DQ.E..._.....I...8.a..........\.k........#....f.a~w.Ys..%.iv.C:.go.;...........U...3...e......._...........f.R.:Q..@.5)......U.....f>..P:..../Hv7.xA f..Pd....2.%.W%@.@/.Z(.8P.9.N...[...[^..#.f;.1U|^J-.4<..3.BH..z.z.@L...b......[....CA.Y^<.Jz..u.t.y<...L.h.........D.......W.u.a.#.u,?.i...-.}........Ox..O....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                      Category:downloaded
                                                      Size (bytes):819
                                                      Entropy (8bit):7.117342245882429
                                                      Encrypted:false
                                                      SSDEEP:12:7PBpAYbTuu7Oom1ryhX7RLwSAwdA61O6gG+e32SWcoK++44tEflvgOn:rQMkQhwEimO6gArWcX7taxn
                                                      MD5:4D5685EF93649818A4B85FAC6588DB36
                                                      SHA1:A9144CAFE62110FCCF5D01A23113D83BF79228D4
                                                      SHA-256:BCBE753E3E7FC09DF792F9123991F922FD422E766BE78CC6421936907E3F7E3A
                                                      SHA-512:74672D152891AE7532F4FBF4A36F0F22005489FAF5A0AAB50FD11BD2FCBF332CD78533D4A23F2227578D747EF6E2B1BBBA9BD99B7B1820E96926115EC64E6E9E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTqDmvPe6p6P7KzmBBisqSgzTjn5jGN6vp0eTcPH9o&s=10
                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................'.........................!1....A"Qa2%.................................................Q1A............?...D@DD.D@DD.L-.....F.X..9J(...2I$..G$.....Um.....jy.t....V r...F159....W....U....u..W4}.....|.f.s..Ngv............./.J4.E....I.z2f.j)"G'.[v...Z.P..."....@....<s;...D........T..`.~...98..."\u.}WD.oS..0.Y.Q^...V.:...$....&...Zv.v.n\%0.}.M..@.r.O=...S.'R.........E....028..}....2..}..kR..R...A.........FI..].:...>&.vV.axo-~R..)@.\3.m....`....E....{Eo...R........RDj.bZ...v.......iT.AR./.|...$.....*.F..'N\b...`..G=.).5..../E[..t......>Q....9.......kK..t.].I...,[....rx.M..Us...H.........
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                                      Category:downloaded
                                                      Size (bytes):6256
                                                      Entropy (8bit):7.92289397400795
                                                      Encrypted:false
                                                      SSDEEP:96:DDd4KQsdYB5nzv/9c59t0ZrqHwXZP2VxqKZJlu/LsiosFiiDErdGU:fHQt5nm59t4Pp8pY/csFibdGU
                                                      MD5:4B5584579428735A09DA0DFEA272C38D
                                                      SHA1:B634FFCD0E5DF833740158B02618398AA0E115DC
                                                      SHA-256:2D3D4636A3136020503A0FC83C842CE47B9A5C8FFB6FE484D6E9ACD9F50F94BB
                                                      SHA-512:8AAF809F2F9EE4109808423DA341DB7A50ACED1E8FDB7A5C105407ED8FCB1E848A28548F2B9DBAC15FADE21E391603AB0C1DF1CCBC3AF97404438755FD72EFA2
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://lh3.googleusercontent.com/p/AF1QipPZLyo0Ea6BhHoKU5RFUgg8ecRIe5XnFASmf9jO=w92-h92-n-k-no
                                                      Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\............................................A........................!..."1.A.2Q..#Baq..3b....Rr....$4CSTc..................................3.......................!1AQ..a.."2q........b..BR.............?.N.1.J......'U.M..N...A..H.|......V..U.U.P..D9.B9..X....!AA...(.}.5......4........x.sF{..y.<8{!<...Q..8.<Q]..)mL...*...a.^z...........Y>..q..(.O...&..T3T...rf...I..G.v.....+.....5.O....Z.7N..a..}.J.....|.n..1...j.0............;ChS....Jd.!...?.M..R.]...+j.7. CE. .M...}o.c..;..b.1.....b..l..<q.m...tHZ.v.I.._.J#.)g..D.......P.y').2.......K..(......Q...].3.gh )3....w6B...Q@Y..'....<.I.*.. .cgU..Z.p?_$..p.u_a..>.......;.G.<Ei..:h.^. n.)..2...U..Z./.J..S$`B....U.5W.f......].k.h..C....Rp9....C.......#x_j..#.at,.]..hf...2I...va.uW.......).5.m.......3^.)4....4...3G...;
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2365)
                                                      Category:downloaded
                                                      Size (bytes):2370
                                                      Entropy (8bit):5.917869891186439
                                                      Encrypted:false
                                                      SSDEEP:48:EluKlgT0CYU/O9kmgwBYrp4FMWfKm05qp9kQYNhBkyJ6OQpGw0EFASuWK8SQq/u4:EzlpL9zUrufpxp9nmBkyEZKCKBBQyfJ
                                                      MD5:37D78D533A4D292DDB44700B8F26E8AF
                                                      SHA1:3AF6CA56DB911BE964E4DB483BAD334883563A2D
                                                      SHA-256:A7142B0A10D84DCEC299335DFDBDDF9D7317E8EE55562C5DC4BD54921E2589DC
                                                      SHA-512:CC4DFF7CF66EFFFEE7E43E892CA167D5126CFC1BE43318D34D0C275D9229B8FBB9FEE0B8B8F15F7568E795A1F788569BB14F0EB0B291FBE0C7E49290DF36BD4E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skur&oit=1&cp=4&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["skur",["skurnik wines","skurnik wines","skura","skurka","skurka aerospace inc","skurge","skurry","scurvy","skurt","skura sponges"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"Cg0vZy8xMWI2ZDdnZ2Y3EixXaW5lIHdob2xlc2FsZXIgYW5kIGltcG9ydGVyIMK3IE5ldyBZb3JrLCBOWTJfaHR0cHM6Ly9saDMuZ29vZ2xldXNlcmNvbnRlbnQuY29tL3AvQUYxUWlwT3dyNkN2RDJLRXo4M2YtYURES1FiZlF6djBYZWxpNndZY0Ria3k9dzkyLWg5Mi1uLWstbm86F1NrdXJuaWsgV2luZXMgJiBTcGlyaXRzUnFnc19zc3A9ZUp6ajR0VlAxemMwVERKTE1VOVBUek0zWUxSU05haXdzRXcyTXJWTU5ERTF0alJMU2pheXRES29TRFpLVEUxTFRVdE9OVWt5dHpBd05QUGlMYzR1TGNyTHpGWW96OHhMTFFZQW5ya1Vtd3AZ"},{},{"google:entityinfo":"CgovbS8wMnZ4MHN4EgAydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1J0a3JTZ3Z3RERaNU5mVWhzemV0Qkh1N2l6TVFfbVdEemtERlJ1RUFSaHZEbzlkY0NUak5aMFdKUSZzPTEwOg1BbmRyZXcgU2t1cmthSgcjMmY0Yzc1Ui9nc19zc3A9ZUp6ajR0TFAxVGN3S3Fzd0tLNHdZUFJpSzg0dUxjcE9CQUFfS0FaZHAG"},{"google:entityinfo":"Cg
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                                      Category:downloaded
                                                      Size (bytes):3456
                                                      Entropy (8bit):7.791913365438346
                                                      Encrypted:false
                                                      SSDEEP:96:f11RBxvEaQj1LVFDsfA/xfag5CwHlMpHpazFzyxjr8:fNB1VIVlsfqag5CwFEHpa5Z
                                                      MD5:541951DECCB648C39A6D991070399FC2
                                                      SHA1:F946A491D4CE989DF89AF6C11D17E3F14E2137D3
                                                      SHA-256:7BF7664FB723B8A11A5C6F38D3490071E25BDE1EEB77C81666E9FE6EF7773C44
                                                      SHA-512:D2D06A11A8E2BD5FFC419C946747EF1A645228C0196D420983589138E40164E73F5B71D1CF61C5F75F97E1319B82F38F3A6BDA6F22273CCE5127853EE7FD6528
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://lh3.googleusercontent.com/p/AF1QipOmr7r4r2OkPRKl8qLAsxl2FcHLYBZKL-ddVnIM=w92-h92-n-k-no
                                                      Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\............................................G............................!1..AQ."2aq#$b.....3...%&BCRUdu........................................,.......................!1.Q.Aaq2....."..R.............?..S........................................h!.N$.$I{k....M...@O...qh...U.....:G.i..+..H,.y..eE.X......X..66...G...#Q4@;...q6i.D..>W\.j...J..O.....=;.,..x..!,.....U..l.....^$.o.i.;}..4[E..".j).(..).W.._H2G$.3..E..%T%..Ur.4...(85'.i..^dG..(9.qq\.T..8d..S.F.F.^.]q.....$.......s..c....x.j...lY.f..JU.4..>Wo....7....6....O......4.d.M..M.z.8.vA..........P.J..R.2;...j.L.Z.).h.U ..J...Uzb....Dm.{...B`...,."..8*..."....Q..SnD}X..K..y..0...qQ-3q..M)dU.4..J.,.q9...H...1>...v....._.V|/kr.b<5.jev.\.j.c%.2z....L.+....M.6.r<.<z..Y...I(.}..wW.G.q....{...m.FaYE.._Di.z..sj2#..]^.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                      Category:downloaded
                                                      Size (bytes):1572
                                                      Entropy (8bit):5.2647442020070505
                                                      Encrypted:false
                                                      SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xTOS8f:3qD+2+pUAew85zsT9A
                                                      MD5:13FEC0C2FBF5C47C4608CE0C9405E5A7
                                                      SHA1:DAFB6CA27CFD22E88A2D53150C4350FCA3D32A21
                                                      SHA-256:7F25FD0260C4EF8C26A87A5A126634E846BA539C75E5D508103F4D98831654A5
                                                      SHA-512:7B9C5B92CDB7C3CEA0B6B862EBE67F75D92C1F1A8D5AAFE771CA50A724E4AF7F3C1CA280CBC53BF3EA3FB6344C41D1BA06BC032FC9B408C3B30BD301239CD001
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://td.doubleclick.net/favicon.ico
                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (890)
                                                      Category:downloaded
                                                      Size (bytes):895
                                                      Entropy (8bit):5.1597466209566445
                                                      Encrypted:false
                                                      SSDEEP:24:fxUUMR15dq+BHslgT1d1uawBAToRuoBN2t2t2t2t2t2t2tomffffffo:fDy5s+KlgJXwBA+uSNYYYYYYYomffffY
                                                      MD5:60B99042440410482F3D0359633457EC
                                                      SHA1:E189EDCE39171B787329A7A9FB33C4415DC19397
                                                      SHA-256:558E544CCDAEF61197DBB9662ACF0B2914DE0E06A4C3C8919B99308A5A448ACC
                                                      SHA-512:033DE98F858B107E197EABCB2A8DFB3A6D465E887FA4886EDC5616B6555CBAC96E928A2B0FA42248D51246C5DD3A9A1D0ED4940436026D269FCFE539F7BFCAB7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["",["dallas stars colorado avalanche","april social security payments","rental assistance","today wordle answers","lyrid meteor showers","samsung one ui 7 release date","ben whittaker vs liam cameron fight","general motors injection system settlement"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-8309421765380711400","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2191)
                                                      Category:downloaded
                                                      Size (bytes):2196
                                                      Entropy (8bit):5.916303412420823
                                                      Encrypted:false
                                                      SSDEEP:48:wKlgTDo2Qwf9k9km8Ai0U7MCkRXgWcAch1oXN/kFu8FRmQffQL5:7lQorYu9zri0MkRQOVd/fQffQd
                                                      MD5:34C4D8060C50DB45FE673FB0D21CD0AB
                                                      SHA1:B476E17434375CCE7BCBA71DE8F953F40CBF7525
                                                      SHA-256:76E2F98FE4FA60F1703FE61F6FFB0B36F61C1FB8BA05F5A1E95766E8E8CACC61
                                                      SHA-512:A3D154AC0808F289D7EFB14F9A5BBA229C88E6B9EAEF5DD4F191CD47026399A922E8F0E86E70ABA88162BAF7A48426944D38E8CAB8F48B81C1CA2F5CBA7B01B5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcr&oit=1&cp=4&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                      Preview:)]}'.["skcr",["skycrypt","skcr","scryfall","sk creations","scratch","skc return gifts","skcraft","skcript","skribbl","screw"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"Cg0vZy8xMWMya2x0ZnQwElJTaGFoaWQgQS5ILk0gS2FtYXJ1enphbWFuIEdvdnQuIERlZ3JlZSBDb2xsZWdlIOKAlCBDb2xsZWdlIGluIFJhanNoYWhpLCBCYW5nbGFkZXNoMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUb3lycWcxVEJWd2xnSG9kZEZuRmR5dk9hemdOSnpEQXFEMHdhWVZUOCZzPTEwOgRza2NySgcjMjkyZThhUjFnc19zc3A9ZUp6ajR0VlAxemMwVERiS3ppbEpLekV3WVBSaUtjNU9MZ0lBUkV3R1d3cBFwGQ\u003d\u003d"},{},{},{},{"google:entityinfo":"CgsvZy8xdGcxNDR6NBJDU0tDUkVUVVJOR0lGVFMgKCBTaGEgS2FwdXJjaGFuZCAmIENvKSDCtyBDaGVubmFpLCBUYW1pbCBOYWR1LCBJbmRpYTJfaHR0cHM6Ly9saDMuZ29vZ2xldXNlcmNvbnRlbnQuY29tL3AvQUYxUWlwT0lnUHJ3RXZ2UklwekMtMlBkOEdhUXpTaFpDOVUtelJVTmxPVHY9dzkyLWg5Mi1uLWstbm86EHNrYyByZXR1cm4gZ2lmdHNSbWdzX3NzcD1lSnpqNHRaUDF6Y3NTVGMwTWFreU1XQzBValdvTUU0ME5USkxNelZMU3dTREp
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x34, components 3
                                                      Category:downloaded
                                                      Size (bytes):859
                                                      Entropy (8bit):7.147737793058345
                                                      Encrypted:false
                                                      SSDEEP:12:7PBpAYzc+kmAOPTNb6ijxjTsEJVvVhOMawaWABPKT14kp66mig+yjdhoeh:rQ0NkdgMiNjTsmVdgyCwvp6Wg+Yzos
                                                      MD5:C6EA9578035164F5B005A3A17B4B35FD
                                                      SHA1:7F6775E2E52113A5EF422F5D5FD659B0CE985D8B
                                                      SHA-256:C3C08DF5EB5EC08AC81ED91B77BDB336A25F89655849552036B4FE13D04935AC
                                                      SHA-512:275371BB455D8628F9DF62F48EA745E2CBE228CEB41FF0644B09CC71B24DBA7AC0A3EF78EDACCDE28C466C5DB041594D91D1C2755493423940A9BCE99AEB0914
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSTRUIOrhii4cKKgBoGDHLWrtyFjFfoHGviF8IqkHg&s=10
                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......".@.."......................................,..........................!..1AQ."a.Bq.#23..........................................................?...%.Y..tZ.4.C..../.c@R.$.`j..4.r{c..].M'..T.+Bg..CT..u.):.....FG..!Y.B...?%)I.m.T..&..R.9..F..'.].oq>.hs.e.i..^..4...Q..5...*.c...Va..#_..e.."u2..%..9)R\p.(.a@lGC..O...#?L."..0.w..Wr;...QZ.I.. .M.pU..L....`..jS.N.i...I.\.....{..+L.T.VI.g...R...v.9..x.d_u...^L....rMki.6.R..#:..'H..h....Z.(S.....2.hI^...[y.e)Q.?B/0..4.n...ML.kuO...<.N.o=..G.#8......4(.*....}...A.Km.*.WC.{c..1d. .Sm).UqSjf^M...0.ANS..!$..c}.........r...vZe32.R..).j3.lI9.}.....A.....8},..}W..*.J.m$...Zq.$..Gx..U.\..f.jRM.<..Bp...{..\...E...B(B..B..B....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 32 x 64, 8-bit colormap, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):678
                                                      Entropy (8bit):7.477974982502149
                                                      Encrypted:false
                                                      SSDEEP:12:6v/7ku//NMihlfYaR+wdUCCcOteE81woU6Y29WLb4zOF5lO40yNX6uJqrJhH4k5u:SMMlfYaR5qjcXdWLb4zOs4BA5nHT588c
                                                      MD5:58890D4C2FCD0F1669EAC8DBA4E9CCDD
                                                      SHA1:31DDED8CD162682CEFF83C8937575F9A837C2424
                                                      SHA-256:FBB36B614B0069F22D3AAAAF47ED586C68EFDF20D8E8EA302B0783C00ECF8E64
                                                      SHA-512:FB1BF0748E9A277E3AFA1B2F6A945197CF3C6D0F75DCFB83178DAEE36E3E9C63774C752D1F0625D4AC93CA8D007E037360F92C2D3958941A75EFB848308ACA7E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQMVn_pNL-6QkklwJXKmw7-0JK-NEFlqAhkBfZ4c6k&s=10
                                                      Preview:.PNG........IHDR... ...@.....LP.....KPLTE.......................................................ooo.........iii...S..b....IDATH..... ..Q<....v.......f..Yk&.O@..#.........V.g.....j..?.Y.5...U....|..aV"....p.<..MA.......:.~..CPX....P.A...P....b.2=..j..U..2.x..{.s.0B,..%.W#V...#?...<.(D.(.BB$3 .At./..<u..|,I.|.C..M...%.`.......7.....7`...p.P.......*D.o..W ,.0t........v...hg,.3pL.';..%!.......5....t...p........V.r..:Jk..\.AS..8.&..#....u..#...'.*.B=.i.......)...#..[....e...VS.F*...41.3a....`....u........S../m....Lr...^*|..........vJ.4.p.....W./k.n.|..6.c../....<....VJ.6Q Q....a.>....._.nfN..O...@r8#.e..=t.?.DJ...&{'..A.................IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x63, components 3
                                                      Category:downloaded
                                                      Size (bytes):2740
                                                      Entropy (8bit):7.823387199902688
                                                      Encrypted:false
                                                      SSDEEP:48:rwJiNViQmnyyRVXsr6cjxJtwvkGh/xsq+ofiMLJp6TW:EJiNwnyWXsr/mkisq+ofiO
                                                      MD5:69D5D5A4CBB75678C1EF4B9A11C497CD
                                                      SHA1:3A63014704EE2886D06947637A26F3F67C78092B
                                                      SHA-256:DC78431C4BAB63D1EC2CEE8159A9B1F9EC14D4766AD48321CCA08B2075B24EE8
                                                      SHA-512:7912F3D5B314B3A0D3478EAA077015932B14B5432411657C1626EA4D715BD4AC011A4AF9198AD0102D69BAD8895825A772CB88E918C961050595E8FC294D36E1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcToyrqg1TBVwlgHoddFnFdyvOazgNJzDAqD0waYVT8&s=10
                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......?.@..........................................4........................!...1AQa."2q.R.Bbr...3...................................4.......................!1.AQ..2aq......"...#BRbr..............?..u.[....zq[pQ..7,T.....H..l..f=G..t..y....".U..k.me.E.h).CL.g._......X..8..aE..'6..r.)-...OA...WF.V*....m.l...Y.....0z..$......m.D.........R.z.S.0.W#.<.....s.D..s...nLe...}.O..k..C..T.bP..\.....h..l.EW..\..zY.r?R7g_q..EW....1.CIED;Hw.B7..6..'... ..-...#".!.H.8..:...=...5.u.w..{.@m.A.{U...]..-+..i7........F...1n....n.p.-"....E....#...V2.........V..L....E=<...L.@j/<S]....t......)&...c.s...K,.s......T.C.P.....r6..5..."wD...,..P.W.h..$,..p..N.....>....F1C.R.....}...#..[d.......\.#.R{`........g..Z..%.W5=e.G...cn...p....X.....{..C..a.?....3.E.xqI.!.6`.p......YKp....-.s.}<.JT%F7..;~.m.nAn>..4.(.`.....s......
                                                      No static file info

                                                      Download Network PCAP: filteredfull

                                                      • Total Packets: 207
                                                      • 443 (HTTPS)
                                                      • 80 (HTTP)
                                                      • 53 (DNS)
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 21, 2025 23:10:39.299926043 CEST49708443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.299972057 CEST44349708142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.300229073 CEST49708443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.300499916 CEST49709443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.300566912 CEST44349709142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.300637007 CEST49708443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.300647020 CEST44349708142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.300967932 CEST49709443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.301040888 CEST49709443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.301055908 CEST44349709142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.456331968 CEST49708443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.456445932 CEST49709443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.456904888 CEST49710443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.456945896 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.457056046 CEST49710443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.457448959 CEST49710443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.457464933 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.500273943 CEST44349709142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.504270077 CEST44349708142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.623661041 CEST44349709142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.623776913 CEST44349709142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.623785019 CEST49709443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.623866081 CEST49709443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.623866081 CEST49709443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.628523111 CEST44349708142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.628618956 CEST49708443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.628618956 CEST49708443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.770132065 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.770251036 CEST49710443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.771269083 CEST49710443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.771281004 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.771508932 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:39.771799088 CEST49710443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:39.771828890 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.095370054 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.095630884 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.095700026 CEST49710443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.096837997 CEST49710443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.096859932 CEST44349710142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.149369955 CEST49712443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.149415970 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.149503946 CEST49712443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.149913073 CEST49712443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.149924994 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.465627909 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.465914011 CEST49712443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.465945959 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.466121912 CEST49712443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.466128111 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.863639116 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.863698959 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.863744974 CEST49712443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.863774061 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.863784075 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:40.863833904 CEST49712443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.864654064 CEST49712443192.168.2.16142.250.69.2
                                                      Apr 21, 2025 23:10:40.864665985 CEST44349712142.250.69.2192.168.2.16
                                                      Apr 21, 2025 23:10:42.870326996 CEST49716443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:10:42.870368004 CEST44349716142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:10:42.870465994 CEST49716443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:10:42.870666981 CEST49716443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:10:42.870680094 CEST44349716142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:10:43.190840006 CEST44349716142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:10:43.190956116 CEST49716443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:10:43.192013025 CEST49716443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:10:43.192024946 CEST44349716142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:10:43.192234039 CEST44349716142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:10:43.235867977 CEST49716443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:10:49.690232992 CEST49671443192.168.2.16204.79.197.203
                                                      Apr 21, 2025 23:10:49.992841005 CEST49671443192.168.2.16204.79.197.203
                                                      Apr 21, 2025 23:10:50.600861073 CEST49671443192.168.2.16204.79.197.203
                                                      Apr 21, 2025 23:10:51.812875032 CEST49671443192.168.2.16204.79.197.203
                                                      Apr 21, 2025 23:10:53.176529884 CEST44349716142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:10:53.176597118 CEST44349716142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:10:53.176707029 CEST49716443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:10:53.183202982 CEST49716443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:10:53.183233023 CEST44349716142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:10:54.217871904 CEST49671443192.168.2.16204.79.197.203
                                                      Apr 21, 2025 23:10:58.133289099 CEST49679443192.168.2.1652.182.143.211
                                                      Apr 21, 2025 23:10:58.436885118 CEST49679443192.168.2.1652.182.143.211
                                                      Apr 21, 2025 23:10:59.024888039 CEST49671443192.168.2.16204.79.197.203
                                                      Apr 21, 2025 23:10:59.040903091 CEST49679443192.168.2.1652.182.143.211
                                                      Apr 21, 2025 23:11:00.253916025 CEST49679443192.168.2.1652.182.143.211
                                                      Apr 21, 2025 23:11:02.666994095 CEST49679443192.168.2.1652.182.143.211
                                                      Apr 21, 2025 23:11:07.477967024 CEST49679443192.168.2.1652.182.143.211
                                                      Apr 21, 2025 23:11:08.626959085 CEST49671443192.168.2.16204.79.197.203
                                                      Apr 21, 2025 23:11:17.090080976 CEST49679443192.168.2.1652.182.143.211
                                                      Apr 21, 2025 23:11:22.231272936 CEST4969480192.168.2.1684.201.221.22
                                                      Apr 21, 2025 23:11:22.237541914 CEST804969484.201.221.22192.168.2.16
                                                      Apr 21, 2025 23:11:22.237642050 CEST4969480192.168.2.1684.201.221.22
                                                      Apr 21, 2025 23:11:22.379337072 CEST804969484.201.221.22192.168.2.16
                                                      Apr 21, 2025 23:11:42.778383970 CEST49727443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:11:42.778434038 CEST44349727142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:11:42.778532982 CEST49727443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:11:42.778721094 CEST49727443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:11:42.778738976 CEST44349727142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:11:43.090745926 CEST44349727142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:11:43.091063976 CEST49727443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:11:43.091088057 CEST44349727142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:11:53.126135111 CEST44349727142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:11:53.126197100 CEST44349727142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:11:53.126291037 CEST49727443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:11:53.209372997 CEST49727443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:11:53.209419966 CEST44349727142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:11:54.041027069 CEST49731443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.041090965 CEST44349731142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.041207075 CEST49731443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.041395903 CEST49732443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.041416883 CEST44349732142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.041495085 CEST49732443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.041532993 CEST49731443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.041560888 CEST44349731142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.041650057 CEST49732443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.041673899 CEST44349732142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.354934931 CEST44349731142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.355351925 CEST49731443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.355384111 CEST44349731142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.355477095 CEST49731443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.355489969 CEST44349731142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.357773066 CEST44349732142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.358023882 CEST49732443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.358052015 CEST44349732142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.679128885 CEST44349731142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.679271936 CEST44349731142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:11:54.679343939 CEST49731443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.680499077 CEST49731443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:11:54.680521965 CEST44349731142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:12:02.418416977 CEST49734443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:02.418457985 CEST44349734142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:02.418602943 CEST49734443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:02.418802977 CEST49734443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:02.418818951 CEST44349734142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:02.735244036 CEST44349734142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:02.735546112 CEST49734443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:02.735564947 CEST44349734142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:02.735745907 CEST49734443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:02.735750914 CEST44349734142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:03.069276094 CEST44349734142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:03.069433928 CEST44349734142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:03.069511890 CEST49734443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:03.070391893 CEST49734443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:03.070416927 CEST44349734142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:13.947462082 CEST49695443192.168.2.1620.190.190.195
                                                      Apr 21, 2025 23:12:13.947462082 CEST4969680192.168.2.1672.247.234.254
                                                      Apr 21, 2025 23:12:14.088815928 CEST4434969520.190.190.195192.168.2.16
                                                      Apr 21, 2025 23:12:14.088937044 CEST49695443192.168.2.1620.190.190.195
                                                      Apr 21, 2025 23:12:14.099622965 CEST804969672.247.234.254192.168.2.16
                                                      Apr 21, 2025 23:12:14.099728107 CEST4969680192.168.2.1672.247.234.254
                                                      Apr 21, 2025 23:12:28.858007908 CEST49736443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:28.858046055 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:28.858127117 CEST49736443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:28.858321905 CEST49736443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:28.858334064 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.062987089 CEST49737443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.063035011 CEST44349737142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.063114882 CEST49737443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.063271999 CEST49737443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.063285112 CEST44349737142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.170526981 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.170897007 CEST49736443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.170932055 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.171088934 CEST49736443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.171096087 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.375371933 CEST44349737142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.375741959 CEST49737443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.375766993 CEST44349737142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.512128115 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.512172937 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.512275934 CEST49736443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.512305975 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.515173912 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.515355110 CEST49736443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.515415907 CEST49736443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.515433073 CEST44349736142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.564229012 CEST49737443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.564249992 CEST44349737142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.678845882 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:29.678878069 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:29.678936005 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:29.679717064 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:29.679730892 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:29.720109940 CEST49737443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.720196962 CEST44349737142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.720307112 CEST49737443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.725203037 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.725245953 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:29.725342035 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.725482941 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:29.725492954 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.001240015 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.001321077 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.001955032 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.002011061 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.002027988 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.003108025 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.003123045 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.003345013 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.003616095 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.042762995 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.042846918 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:30.043275118 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:30.043287992 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.043512106 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.043759108 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:30.048278093 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.088274002 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.297352076 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.297383070 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.297406912 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.297431946 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.297434092 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.297452927 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.297488928 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.307849884 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.307931900 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.307950020 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.308218956 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.308269024 CEST44349742192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.308331013 CEST49742443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.396573067 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.396625042 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.396684885 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:30.396713972 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.398312092 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.398374081 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:30.398469925 CEST49743443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:30.398483038 CEST44349743142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:30.400865078 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.400888920 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.400976896 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.401787043 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.401813984 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.401871920 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.402407885 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.402420998 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.402563095 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.402578115 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.717458010 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.717554092 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.718147039 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.718209028 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.718216896 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.718676090 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.718686104 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.718883038 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.719064951 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.721853018 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.721939087 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.722934961 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.722997904 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.723007917 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.723308086 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.723320961 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.723623991 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.723803043 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:30.760276079 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:30.764270067 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.023104906 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.023179054 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.023224115 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.023248911 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:31.023268938 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.023312092 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:31.023319006 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.035865068 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.035938978 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:31.036122084 CEST49746443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:31.036134005 CEST44349746192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.053550959 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.053594112 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.053622961 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.053643942 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.053653002 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:31.053663015 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.053704023 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:31.067292929 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:31.067397118 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:31.067563057 CEST49744443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:31.067574978 CEST44349744192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:32.213548899 CEST49749443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.213599920 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.213686943 CEST49749443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.213870049 CEST49749443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.213881969 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.397701025 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.397735119 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.397835016 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.398005009 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.398019075 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.526333094 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.526659966 CEST49749443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.526688099 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.526843071 CEST49749443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.526851892 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.712213993 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.712594986 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.712613106 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.869195938 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.869247913 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.869335890 CEST49749443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.869352102 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.869369030 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:32.869431973 CEST49749443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.870414972 CEST49749443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:32.870428085 CEST44349749142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.243247032 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:33.243264914 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.465449095 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.465498924 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.465553045 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:33.465565920 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.510374069 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:33.548984051 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.549091101 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.549185991 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:33.549253941 CEST49750443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:33.549268961 CEST44349750142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.551430941 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.551476002 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.551542044 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.551703930 CEST49753443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.551745892 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.551801920 CEST49753443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.552001953 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.552016020 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.552073956 CEST49753443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.552092075 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.818442106 CEST49754443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:33.818490982 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.818577051 CEST49754443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:33.818737984 CEST49754443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:33.818753004 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:33.867491007 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.867764950 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.867794991 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.867927074 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.867933035 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.872481108 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.872718096 CEST49753443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.872745037 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:33.872817993 CEST49753443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:33.872822046 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.132739067 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:34.133078098 CEST49754443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:34.133111000 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:34.133239985 CEST49754443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:34.133245945 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:34.169553995 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.169605017 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.169636965 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.169651031 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.169668913 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.169718981 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.169730902 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.170191050 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.170231104 CEST44349752192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.170279026 CEST49752443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.179347992 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.179400921 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.179456949 CEST49753443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.179476023 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.179975033 CEST49753443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.180008888 CEST44349753192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.180080891 CEST49753443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.519357920 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:34.519399881 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:34.519520044 CEST49754443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:34.519536018 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:34.519759893 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:34.519809961 CEST49754443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:34.525439024 CEST49754443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:34.525448084 CEST44349754142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:34.558594942 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.558602095 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.558689117 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.562671900 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.562695980 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.562763929 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.566085100 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.566097975 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.566224098 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.566235065 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.881570101 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.881642103 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.882213116 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.882273912 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.882285118 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.882633924 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.882644892 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.882828951 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.882998943 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.885343075 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.885427952 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.885973930 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.886034966 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.886040926 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.886351109 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.886360884 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.886547089 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.886713982 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:34.928272009 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:34.928282022 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.096415043 CEST49759443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:35.096441984 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.096522093 CEST49759443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:35.096661091 CEST49759443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:35.096672058 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.181370020 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.181406975 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.181444883 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.181462049 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.181472063 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.181488037 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.181525946 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.185726881 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.185774088 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.185810089 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.185822964 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.185847044 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.185895920 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.185902119 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.192082882 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.192204952 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.192217112 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.192536116 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.192572117 CEST44349757192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.192620993 CEST49757443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.200050116 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.200122118 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.200319052 CEST49756443192.168.2.16192.178.49.193
                                                      Apr 21, 2025 23:12:35.200330973 CEST44349756192.178.49.193192.168.2.16
                                                      Apr 21, 2025 23:12:35.412765980 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.413083076 CEST49759443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:35.413113117 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.413255930 CEST49759443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:35.413261890 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.771009922 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.771182060 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.771248102 CEST49759443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:35.771275043 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.771559954 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:35.771620035 CEST49759443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:35.772470951 CEST49759443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:35.772483110 CEST44349759142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.245714903 CEST49760443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.245754004 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.245846033 CEST49760443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.246049881 CEST49760443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.246064901 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.419516087 CEST49761443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.419553995 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.419632912 CEST49761443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.419847012 CEST49761443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.419858932 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.560415983 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.560827017 CEST49760443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.560863018 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.561007977 CEST49760443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.561014891 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.734517097 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.734903097 CEST49761443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.734925985 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.919776917 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.974570036 CEST49760443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.974592924 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.986300945 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:36.986362934 CEST49760443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.986983061 CEST49760443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:36.986999035 CEST44349760142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:37.583625078 CEST49761443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:37.583653927 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:37.789660931 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:37.790055990 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:37.790200949 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:37.790216923 CEST49761443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:37.790281057 CEST49761443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:37.790909052 CEST49761443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:37.790930033 CEST44349761142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:37.918859005 CEST49763443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:37.918908119 CEST44349763142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:37.918988943 CEST49763443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:37.919195890 CEST49763443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:37.919214964 CEST44349763142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:38.232546091 CEST44349763142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:38.232878923 CEST49763443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:38.232904911 CEST44349763142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:38.232917070 CEST49763443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:38.232922077 CEST44349763142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:38.593894005 CEST44349763142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:38.595354080 CEST44349763142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:38.595429897 CEST49763443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:38.596338034 CEST49763443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:38.596354961 CEST44349763142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:39.362540007 CEST49732443192.168.2.16142.250.68.226
                                                      Apr 21, 2025 23:12:39.362566948 CEST44349732142.250.68.226192.168.2.16
                                                      Apr 21, 2025 23:12:42.839987993 CEST49764443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:42.840039015 CEST44349764142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:42.840130091 CEST49764443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:42.840399981 CEST49764443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:42.840409994 CEST44349764142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:43.153990984 CEST44349764142.250.69.4192.168.2.16
                                                      Apr 21, 2025 23:12:43.154310942 CEST49764443192.168.2.16142.250.69.4
                                                      Apr 21, 2025 23:12:43.154351950 CEST44349764142.250.69.4192.168.2.16
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 21, 2025 23:10:38.147773027 CEST53499741.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:10:38.165524006 CEST53651171.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:10:39.158608913 CEST5633053192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:10:39.158834934 CEST6210053192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:10:39.298808098 CEST53563301.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:10:39.299168110 CEST53621001.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:10:39.331257105 CEST53527951.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:10:39.597886086 CEST53549801.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:10:42.726243973 CEST6067453192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:10:42.726289988 CEST4974153192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:10:42.868805885 CEST53606741.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:10:42.868829012 CEST53497411.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:10:56.517460108 CEST53501781.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:15.412753105 CEST53546631.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:38.047117949 CEST53559931.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:38.085022926 CEST53627901.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:41.182986021 CEST6055953192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:41.183043957 CEST6461853192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:41.323307037 CEST53646181.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:41.323793888 CEST53605591.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:41.448323965 CEST53555501.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:42.202478886 CEST5992653192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:42.202646971 CEST5651553192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:42.342761993 CEST53565151.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:42.342871904 CEST53599261.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:44.231895924 CEST6153353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:44.372164011 CEST53615331.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:45.236263037 CEST6153353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:45.376718044 CEST53615331.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:46.244216919 CEST6153353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:46.384413958 CEST53615331.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:48.257205963 CEST6153353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:48.398636103 CEST53615331.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:52.262280941 CEST6153353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:52.403275013 CEST53615331.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:53.897861004 CEST5049453192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:53.897929907 CEST5000553192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:54.040183067 CEST53504941.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:54.040241957 CEST53500051.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:55.744707108 CEST138138192.168.2.16192.168.2.255
                                                      Apr 21, 2025 23:11:57.194695950 CEST6486053192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:57.194833994 CEST6260153192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:57.334974051 CEST53648601.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:57.335025072 CEST53626011.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:11:58.212570906 CEST4935853192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:11:58.353714943 CEST53493581.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:00.241048098 CEST6234153192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:00.381303072 CEST53623411.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:01.246304035 CEST6234153192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:01.394766092 CEST53623411.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:02.253408909 CEST6234153192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:02.393826008 CEST53623411.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:04.262403011 CEST6234153192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:04.402828932 CEST53623411.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:08.264364958 CEST6234153192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:08.404721975 CEST53623411.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:08.529198885 CEST53654391.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:13.187907934 CEST6368653192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:13.188316107 CEST5548153192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:13.364876986 CEST53636861.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:13.395550966 CEST53554811.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:14.203597069 CEST5921553192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:14.344192028 CEST53592151.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:16.231007099 CEST5244353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:16.373929977 CEST53524431.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:17.245452881 CEST5244353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:17.385719061 CEST53524431.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:18.246469975 CEST5244353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:18.387115955 CEST53524431.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:20.253436089 CEST5244353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:20.393687963 CEST53524431.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:24.263812065 CEST5244353192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:24.404623032 CEST53524431.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:29.191243887 CEST6360853192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:29.191396952 CEST5395953192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:29.331490040 CEST53636081.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:29.331888914 CEST53539591.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:29.517633915 CEST6431053192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:29.517797947 CEST5237053192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:29.657804966 CEST53643101.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:29.657891989 CEST53523701.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:29.658617020 CEST53609191.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:30.206656933 CEST5368453192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:30.347696066 CEST53536841.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:32.234896898 CEST6163653192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:32.375231981 CEST53616361.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:33.240447044 CEST6163653192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:33.380935907 CEST53616361.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:34.246448040 CEST6163653192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:34.387304068 CEST53616361.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:36.257462025 CEST6163653192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:36.397730112 CEST53616361.1.1.1192.168.2.16
                                                      Apr 21, 2025 23:12:40.271595955 CEST6163653192.168.2.161.1.1.1
                                                      Apr 21, 2025 23:12:40.412688017 CEST53616361.1.1.1192.168.2.16
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Apr 21, 2025 23:10:39.158608913 CEST192.168.2.161.1.1.10xa710Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:10:39.158834934 CEST192.168.2.161.1.1.10xb2baStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                      Apr 21, 2025 23:10:42.726243973 CEST192.168.2.161.1.1.10xecdaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:10:42.726289988 CEST192.168.2.161.1.1.10xda2dStandard query (0)www.google.com65IN (0x0001)false
                                                      Apr 21, 2025 23:11:41.182986021 CEST192.168.2.161.1.1.10xeb0bStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:41.183043957 CEST192.168.2.161.1.1.10xe271Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                                                      Apr 21, 2025 23:11:42.202478886 CEST192.168.2.161.1.1.10xf46cStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:42.202646971 CEST192.168.2.161.1.1.10xb861Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                                                      Apr 21, 2025 23:11:44.231895924 CEST192.168.2.161.1.1.10x1993Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:45.236263037 CEST192.168.2.161.1.1.10x1993Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:46.244216919 CEST192.168.2.161.1.1.10x1993Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:48.257205963 CEST192.168.2.161.1.1.10x1993Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:52.262280941 CEST192.168.2.161.1.1.10x1993Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:53.897861004 CEST192.168.2.161.1.1.10x482eStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:53.897929907 CEST192.168.2.161.1.1.10x392dStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                      Apr 21, 2025 23:11:57.194695950 CEST192.168.2.161.1.1.10x90ebStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:57.194833994 CEST192.168.2.161.1.1.10xaae3Standard query (0)beacons.gvt2.com65IN (0x0001)false
                                                      Apr 21, 2025 23:11:58.212570906 CEST192.168.2.161.1.1.10x3a84Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:00.241048098 CEST192.168.2.161.1.1.10xfa3bStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:01.246304035 CEST192.168.2.161.1.1.10xfa3bStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:02.253408909 CEST192.168.2.161.1.1.10xfa3bStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:04.262403011 CEST192.168.2.161.1.1.10xfa3bStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:08.264364958 CEST192.168.2.161.1.1.10xfa3bStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:13.187907934 CEST192.168.2.161.1.1.10xab80Standard query (0)beacons2.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:13.188316107 CEST192.168.2.161.1.1.10x35cdStandard query (0)beacons2.gvt2.com65IN (0x0001)false
                                                      Apr 21, 2025 23:12:14.203597069 CEST192.168.2.161.1.1.10x7191Standard query (0)beacons2.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:16.231007099 CEST192.168.2.161.1.1.10x7c81Standard query (0)beacons2.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:17.245452881 CEST192.168.2.161.1.1.10x7c81Standard query (0)beacons2.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:18.246469975 CEST192.168.2.161.1.1.10x7c81Standard query (0)beacons2.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:20.253436089 CEST192.168.2.161.1.1.10x7c81Standard query (0)beacons2.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:24.263812065 CEST192.168.2.161.1.1.10x7c81Standard query (0)beacons2.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:29.191243887 CEST192.168.2.161.1.1.10x3592Standard query (0)beacons3.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:29.191396952 CEST192.168.2.161.1.1.10xc67Standard query (0)beacons3.gvt2.com65IN (0x0001)false
                                                      Apr 21, 2025 23:12:29.517633915 CEST192.168.2.161.1.1.10x92eaStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:29.517797947 CEST192.168.2.161.1.1.10x40b6Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                      Apr 21, 2025 23:12:30.206656933 CEST192.168.2.161.1.1.10x1603Standard query (0)beacons3.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:32.234896898 CEST192.168.2.161.1.1.10x754fStandard query (0)beacons3.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:33.240447044 CEST192.168.2.161.1.1.10x754fStandard query (0)beacons3.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:34.246448040 CEST192.168.2.161.1.1.10x754fStandard query (0)beacons3.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:36.257462025 CEST192.168.2.161.1.1.10x754fStandard query (0)beacons3.gvt2.comA (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:40.271595955 CEST192.168.2.161.1.1.10x754fStandard query (0)beacons3.gvt2.comA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Apr 21, 2025 23:10:39.298808098 CEST1.1.1.1192.168.2.160xa710No error (0)td.doubleclick.net142.250.69.2A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:10:42.868805885 CEST1.1.1.1192.168.2.160xecdaNo error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:10:42.868829012 CEST1.1.1.1192.168.2.160xda2dNo error (0)www.google.com65IN (0x0001)false
                                                      Apr 21, 2025 23:11:41.323307037 CEST1.1.1.1192.168.2.160xe271No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:41.323793888 CEST1.1.1.1192.168.2.160xeb0bNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:41.323793888 CEST1.1.1.1192.168.2.160xeb0bNo error (0)beacons-handoff.gcp.gvt2.com74.125.138.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:42.342761993 CEST1.1.1.1192.168.2.160xb861No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:42.342871904 CEST1.1.1.1192.168.2.160xf46cNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:42.342871904 CEST1.1.1.1192.168.2.160xf46cNo error (0)beacons-handoff.gcp.gvt2.com142.250.114.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:44.372164011 CEST1.1.1.1192.168.2.160x1993No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:44.372164011 CEST1.1.1.1192.168.2.160x1993No error (0)beacons-handoff.gcp.gvt2.com74.125.138.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:45.376718044 CEST1.1.1.1192.168.2.160x1993No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:45.376718044 CEST1.1.1.1192.168.2.160x1993No error (0)beacons-handoff.gcp.gvt2.com74.125.138.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:46.384413958 CEST1.1.1.1192.168.2.160x1993No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:46.384413958 CEST1.1.1.1192.168.2.160x1993No error (0)beacons-handoff.gcp.gvt2.com74.125.138.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:48.398636103 CEST1.1.1.1192.168.2.160x1993No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:48.398636103 CEST1.1.1.1192.168.2.160x1993No error (0)beacons-handoff.gcp.gvt2.com74.125.138.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:52.403275013 CEST1.1.1.1192.168.2.160x1993No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:11:52.403275013 CEST1.1.1.1192.168.2.160x1993No error (0)beacons-handoff.gcp.gvt2.com74.125.138.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:54.040183067 CEST1.1.1.1192.168.2.160x482eNo error (0)td.doubleclick.net142.250.68.226A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:57.334974051 CEST1.1.1.1192.168.2.160x90ebNo error (0)beacons.gvt2.com142.250.113.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:11:58.353714943 CEST1.1.1.1192.168.2.160x3a84No error (0)beacons.gvt2.com142.250.113.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:00.381303072 CEST1.1.1.1192.168.2.160xfa3bNo error (0)beacons.gvt2.com142.250.113.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:01.394766092 CEST1.1.1.1192.168.2.160xfa3bNo error (0)beacons.gvt2.com142.250.113.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:02.393826008 CEST1.1.1.1192.168.2.160xfa3bNo error (0)beacons.gvt2.com142.250.113.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:04.402828932 CEST1.1.1.1192.168.2.160xfa3bNo error (0)beacons.gvt2.com142.250.113.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:08.404721975 CEST1.1.1.1192.168.2.160xfa3bNo error (0)beacons.gvt2.com142.250.113.94A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:13.364876986 CEST1.1.1.1192.168.2.160xab80No error (0)beacons2.gvt2.com172.217.16.67A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:14.344192028 CEST1.1.1.1192.168.2.160x7191No error (0)beacons2.gvt2.com172.217.16.67A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:16.373929977 CEST1.1.1.1192.168.2.160x7c81No error (0)beacons2.gvt2.com172.217.16.67A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:17.385719061 CEST1.1.1.1192.168.2.160x7c81No error (0)beacons2.gvt2.com172.217.16.67A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:18.387115955 CEST1.1.1.1192.168.2.160x7c81No error (0)beacons2.gvt2.com172.217.16.67A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:20.393687963 CEST1.1.1.1192.168.2.160x7c81No error (0)beacons2.gvt2.com172.217.16.67A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:24.404623032 CEST1.1.1.1192.168.2.160x7c81No error (0)beacons2.gvt2.com172.217.16.67A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:29.331490040 CEST1.1.1.1192.168.2.160x3592No error (0)beacons3.gvt2.com192.178.49.163A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:29.657804966 CEST1.1.1.1192.168.2.160x92eaNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:12:29.657804966 CEST1.1.1.1192.168.2.160x92eaNo error (0)googlehosted.l.googleusercontent.com192.178.49.193A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:29.657891989 CEST1.1.1.1192.168.2.160x40b6No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 21, 2025 23:12:30.347696066 CEST1.1.1.1192.168.2.160x1603No error (0)beacons3.gvt2.com192.178.49.163A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:32.375231981 CEST1.1.1.1192.168.2.160x754fNo error (0)beacons3.gvt2.com192.178.49.163A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:33.380935907 CEST1.1.1.1192.168.2.160x754fNo error (0)beacons3.gvt2.com192.178.49.163A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:34.387304068 CEST1.1.1.1192.168.2.160x754fNo error (0)beacons3.gvt2.com192.178.49.163A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:36.397730112 CEST1.1.1.1192.168.2.160x754fNo error (0)beacons3.gvt2.com192.178.49.163A (IP address)IN (0x0001)false
                                                      Apr 21, 2025 23:12:40.412688017 CEST1.1.1.1192.168.2.160x754fNo error (0)beacons3.gvt2.com192.178.49.163A (IP address)IN (0x0001)false
                                                      • td.doubleclick.net
                                                      • www.google.com
                                                      • lh3.googleusercontent.com
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.1649710142.250.69.24436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:10:39 UTC1989OUTGET /td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&u [TRUNCATED]
                                                      Host: td.doubleclick.net
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      X-Browser-Channel: stable
                                                      X-Browser-Year: 2025
                                                      X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                                                      X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:10:40 UTC785INHTTP/1.1 200 OK
                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                      Timing-Allow-Origin: *
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Date: Mon, 21 Apr 2025 21:10:40 GMT
                                                      Pragma: no-cache
                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/html; charset=UTF-8
                                                      X-Content-Type-Options: nosniff
                                                      Server: cafe
                                                      X-XSS-Protection: 0
                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 21-Apr-2025 21:25:40 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:10:40 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: d<html></html>
                                                      2025-04-21 21:10:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.1649712142.250.69.24436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:10:40 UTC1789OUTGET /favicon.ico HTTP/1.1
                                                      Host: td.doubleclick.net
                                                      Connection: keep-alive
                                                      sec-ch-ua-platform: "Windows"
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%252 [TRUNCATED]
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: test_cookie=CheckForPermission
                                                      2025-04-21 21:10:40 UTC231INHTTP/1.1 404 Not Found
                                                      Content-Type: text/html; charset=UTF-8
                                                      Referrer-Policy: no-referrer
                                                      Content-Length: 1572
                                                      Date: Mon, 21 Apr 2025 21:10:40 GMT
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-04-21 21:10:40 UTC1093INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                                      2025-04-21 21:10:40 UTC479INData Raw: 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65
                                                      Data Ascii: and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a hre


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.1649731142.250.68.2264436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:11:54 UTC2055OUTGET /td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&u [TRUNCATED]
                                                      Host: td.doubleclick.net
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      X-Browser-Channel: stable
                                                      X-Browser-Year: 2025
                                                      X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                                                      X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: test_cookie=CheckForPermission
                                                      2025-04-21 21:11:54 UTC954INHTTP/1.1 200 OK
                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                      Timing-Allow-Origin: *
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Date: Mon, 21 Apr 2025 21:11:54 GMT
                                                      Pragma: no-cache
                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/html; charset=UTF-8
                                                      X-Content-Type-Options: nosniff
                                                      Server: cafe
                                                      X-XSS-Protection: 0
                                                      Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                      Set-Cookie: IDE=AHWqTUmRW_dkNjIrvdmibIqlRT9nYK4NN9OShzRaBqJ4KIn2FDIi577VnalPgqZu; expires=Wed, 21-Apr-2027 21:11:54 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:11:54 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: d<html></html>
                                                      2025-04-21 21:11:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.1649734142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:02 UTC487OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:03 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:02 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-D0TBBlg4yb4P5U-EO9Qorg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:03 UTC21INData Raw: 33 37 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 64 61 6c 6c 61
                                                      Data Ascii: 37f)]}'["",["dalla
                                                      2025-04-21 21:12:03 UTC881INData Raw: 73 20 73 74 61 72 73 20 63 6f 6c 6f 72 61 64 6f 20 61 76 61 6c 61 6e 63 68 65 22 2c 22 61 70 72 69 6c 20 73 6f 63 69 61 6c 20 73 65 63 75 72 69 74 79 20 70 61 79 6d 65 6e 74 73 22 2c 22 72 65 6e 74 61 6c 20 61 73 73 69 73 74 61 6e 63 65 22 2c 22 74 6f 64 61 79 20 77 6f 72 64 6c 65 20 61 6e 73 77 65 72 73 22 2c 22 6c 79 72 69 64 20 6d 65 74 65 6f 72 20 73 68 6f 77 65 72 73 22 2c 22 73 61 6d 73 75 6e 67 20 6f 6e 65 20 75 69 20 37 20 72 65 6c 65 61 73 65 20 64 61 74 65 22 2c 22 62 65 6e 20 77 68 69 74 74 61 6b 65 72 20 76 73 20 6c 69 61 6d 20 63 61 6d 65 72 6f 6e 20 66 69 67 68 74 22 2c 22 67 65 6e 65 72 61 6c 20 6d 6f 74 6f 72 73 20 69 6e 6a 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 73 65 74 74 6c 65 6d 65 6e 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22
                                                      Data Ascii: s stars colorado avalanche","april social security payments","rental assistance","today wordle answers","lyrid meteor showers","samsung one ui 7 release date","ben whittaker vs liam cameron fight","general motors injection system settlement"],["","","",""
                                                      2025-04-21 21:12:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.1649736142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:29 UTC522OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sk&oit=1&cp=2&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:29 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:29 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ox2mVRBdKyAXm_Mr2ba85w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:29 UTC21INData Raw: 39 35 39 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 22 2c 5b 22 73 6b 79
                                                      Data Ascii: 959)]}'["sk",["sky
                                                      2025-04-21 21:12:29 UTC1324INData Raw: 20 68 61 72 62 6f 72 22 2c 22 73 6b 79 20 68 61 72 62 6f 72 22 2c 22 73 6b 69 6d 73 22 2c 22 73 6b 79 73 63 61 6e 6e 65 72 22 2c 22 73 6b 65 63 68 65 72 73 22 2c 22 73 6b 79 20 68 61 72 62 6f 72 20 70 61 72 6b 69 6e 67 22 2c 22 73 6b 69 6e 73 22 2c 22 73 6b 69 6e 64 65 78 22 2c 22 73 6b 79 70 65 22 2c 22 73 6b 65 74 63 68 75 70 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 67 76 62 53 38 77 63 33 6c
                                                      Data Ascii: harbor","sky harbor","skims","skyscanner","skechers","sky harbor parking","skins","skindex","skype","sketchup"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wc3l
                                                      2025-04-21 21:12:29 UTC1055INData Raw: 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6b 76 62 53 38 77 4e 58 67 79 61 32 63 53 45 45 5a 76 62 33 52 33 5a 57 46 79 49 47 4e 76 62 58 42 68 62 6e 6b 79 5a 47 68 30 64 48 42 7a 4f 69 38 76 5a 57 35 6a 63 6e 6c 77 64 47 56 6b 4c 58 52 69 62 6a 41 75 5a 33 4e 30 59 58 52 70 59 79 35 6a 62 32 30 76 61 57 31 68 5a 32 56 7a 50 33 45 39 64 47 4a 75 4f 6b 46 4f 5a 44 6c 48 59 31 52 78 52 47 31 32 55 47 55 32 63 44 5a 51 4e 30 74 36 62 55 4a 43 61 58 4e 78 55 32 64 36 56 47 70 75 4e 57 70 48 54 6a 5a 32 63 44 42 6c 56 47 4e 51 53 44 6c 76 4a 6e 4d 39 4d 54 41 36 43 46 4e 4c 52 55 4e 49 52 56 4a 54 53 67 63 6a 4d 57 51 31 4d 44 63 31 55 6a 5a 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 56 46 41 78 56 47 4e 33 63 6c 52 45 53 31 52 73 5a 47 64 4f
                                                      Data Ascii: e:entityinfo":"CgkvbS8wNXgya2cSEEZvb3R3ZWFyIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1RxRG12UGU2cDZQN0t6bUJCaXNxU2d6VGpuNWpHTjZ2cDBlVGNQSDlvJnM9MTA6CFNLRUNIRVJTSgcjMWQ1MDc1UjZnc19zc3A9ZUp6ajR0VFAxVGN3clRES1RsZGdO
                                                      2025-04-21 21:12:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.1649737142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:29 UTC523OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sku&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.1649742192.178.49.1934436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:29 UTC446OUTGET /p/AF1QipPZLyo0Ea6BhHoKU5RFUgg8ecRIe5XnFASmf9jO=w92-h92-n-k-no HTTP/1.1
                                                      Host: lh3.googleusercontent.com
                                                      Connection: keep-alive
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:30 UTC539INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Timing-Allow-Origin: *
                                                      Access-Control-Expose-Headers: Content-Length
                                                      Content-Disposition: inline;filename="2021-07-11.jpg"
                                                      X-Content-Type-Options: nosniff
                                                      Server: fife
                                                      Content-Length: 6256
                                                      X-XSS-Protection: 0
                                                      Date: Mon, 21 Apr 2025 20:23:38 GMT
                                                      Expires: Tue, 22 Apr 2025 20:23:38 GMT
                                                      Cache-Control: public, max-age=86400, no-transform
                                                      Age: 2932
                                                      ETag: "v2bcbe"
                                                      Content-Type: image/jpeg
                                                      Vary: Origin
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-04-21 21:12:30 UTC785INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 0f 02 09 0a 0b 0a 0b 10 0f 0d 0b 0b 0d 10 0d 0a 08 0f 0d 0b 0d 0d 0b 0a 0a 0a 10 0b 0d 0d 0a 0a 0d 0d 0a 0d 0a 10 0b 0d 0e 0a 0d 0d 0b 0a 0a 09 0d 0a 0a 0b 0b 0d 0a 0e 0e 0e 0b 0b 0e 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 0f 0f 10 0f 0f 0f 12 10 10 10 10 10 0d 0f 0d 0f 10 10 0d 0f 10 0d 10 12 10 0f 10 0d 0d 0d 0f 0f 0d 10 10 0f 10 0f 0f 0f 0d 0d 10 0d 0d 0f 0e 0f 0d 0d ff c0 00 11 08 00 5c 00 5c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 09 01 00 ff c4 00 41 10 00 02
                                                      Data Ascii: JFIF*ExifII*1Google\\A
                                                      2025-04-21 21:12:30 UTC1324INData Raw: 33 88 f3 99 19 eb 77 36 42 0d 02 cf 9a 51 40 59 dc d7 b9 27 86 98 d0 d6 81 3c d0 49 93 2a ff 00 20 cc 63 67 55 aa b3 5a 9f 70 3f 5f 24 ff 00 70 e0 75 5f 61 a5 d1 3e 08 b4 9a 1c e0 dc 11 3b f3 47 dc 92 3c 45 69 91 88 3a 68 03 5e 08 20 6e 8c 29 94 d5 32 10 de fc 55 a1 95 5a 1c 2f 04 4a 92 e7 53 24 60 42 e5 98 f3 0f de 55 a9 35 57 8d 66 ea fe 96 0d 7f 1c 5d 8c 6b 2e 68 03 c1 43 9c e7 f7 af 52 70 39 0a e2 f0 d8 8c 43 9d 0b 15 05 08 01 d7 23 78 5f 6a 1e 01 23 c1 61 74 2c f0 95 5d b0 b7 68 66 ce c6 c9 32 49 d0 04 d3 76 61 b9 75 57 18 8b 87 12 bc f2 1f 29 b7 35 1b 6d 87 fa fa ed fa fe dc 33 5e bb 29 34 b9 d8 04 1a 34 9c f2 1a 33 47 ff 00 f6 3b 16 63 5a 99 f4 81 e2 c2 ea db 76 ed 50 55 07 b6 a2 4b 0d f6 15 79 fb 2e d1 5a af 6d ed 01 bf ea 2f 93 c4 df e9 1f 6e 6d
                                                      Data Ascii: 3w6BQ@Y'<I* cgUZp?_$pu_a>;G<Ei:h^ n)2UZ/JS$`BU5Wf]k.hCRp9C#x_j#at,]hf2IvauW)5m3^)443G;cZvPUKy.Zm/nm
                                                      2025-04-21 21:12:30 UTC1324INData Raw: cc cd d9 a5 86 e0 2d 75 1b e6 07 db 77 5b b2 c8 92 52 a6 bd f0 02 d2 19 5f c1 b6 55 83 5d 3d 14 3a 4d 13 27 44 9f 03 dd 90 b1 1f b9 27 f5 e0 82 83 34 53 bc 29 1b 85 f5 1b ee 9c 3b 0f b6 eb 89 9e a4 90 c9 2b 1d e3 d2 45 06 3b da 81 4c c0 10 e2 8f b1 ae f0 9b ef eb 54 21 b3 43 6d 40 8c ce 9f da cf 45 17 2d c4 4b 32 cf 23 f5 1e 5b d4 f5 1c 29 88 8a 30 19 35 b0 29 a5 b5 80 50 b3 33 8d 80 ed a1 3c e8 20 dd e3 c7 25 2d 00 67 d6 4b 4d 7a 17 cf d0 e7 13 aa 99 14 b3 a5 15 4d d4 08 d0 02 35 10 07 85 35 f5 00 9f 63 42 6b da 2b d9 ce 27 92 52 a0 86 40 48 9c db d5 45 cc cc ab 10 25 51 98 37 49 19 cb e9 20 fc a8 ca 55 88 ec 3d fd cd 6c a7 c8 15 aa 69 92 7b 06 6e be 07 b9 f0 e4 99 a6 d7 b6 23 0d 17 5f 51 fd 6b 5c 99 e3 31 02 c1 70 cb 64 39 55 0e f1 80 55 95 58 be a5 a3
                                                      Data Ascii: -uw[R_U]=:M'D'4S);+E;LT!Cm@E-K2#[)05)P3< %-gKMzM55cBk+'R@HE%Q7I U=li{n#_Qk\1pd9UUX
                                                      2025-04-21 21:12:30 UTC1324INData Raw: 9d cc f0 9f 77 28 57 03 6b 04 c8 80 fe 23 8a 50 4e d4 81 14 15 bf 0d 64 6d b7 07 6b 4e 20 df f8 41 2e 02 e4 f7 f8 37 c2 40 b8 8c 46 1b 17 1c 4f d7 54 2a d3 c7 1c 94 14 b0 04 09 d5 8a 80 ce 16 43 4a 34 c8 ae 58 e8 e1 c6 55 12 27 0c 0a 42 a3 0d f1 8e 4b 73 60 f0 0f c9 30 88 f0 f4 55 24 d7 d1 94 2d 16 00 8a 0c 00 65 20 12 16 ed 45 d1 1e 08 dd 61 2c 10 df 55 87 50 07 1e df a2 a9 42 bc ef 8e c1 e8 ba 89 29 95 c6 97 47 2c 03 2b 0f 1a a9 54 d8 25 4a 95 60 48 23 81 38 8a 95 5b 19 22 34 6e e9 3a 73 4d bc f3 96 e0 e7 5f b5 1c 6e 05 27 8c ce ea 24 40 13 13 18 88 2c 7d 92 d8 24 69 41 41 5e 16 04 90 19 8e fc 12 b6 ca 2a 8b fa f0 28 34 b6 ad d9 85 96 bd 4d f4 02 18 71 2c 32 f9 98 c3 42 d7 14 29 d2 42 4e a4 a7 e9 b8 55 14 a3 57 51 ac 12 65 6f 6c e1 b0 9d 61 68 fe ec 69
                                                      Data Ascii: w(Wk#PNdmkN A.7@FOT*CJ4XU'BKs`0U$-e Ea,UPB)G,+T%J`H#8["4n:sM_n'$@,}$iAA^*(4Mq,2B)BNUWQeolahi
                                                      2025-04-21 21:12:30 UTC1324INData Raw: 2b 2c 7a 8e e4 6b 61 1b 16 de ce a4 0d 44 12 6c 9e 0c da d7 76 88 27 cf f0 97 7e cf 26 5b 20 78 2c 7a 71 3d 6d 97 c0 d8 b7 b0 af 65 1e 09 1e 0f e5 07 6d cd a8 f9 f6 17 95 f4 b9 9b 9a b8 24 ba f6 5f 03 fc 7d c5 f9 3b fc cc 6c dd fb dd 78 dd 79 c5 47 01 82 d5 9f 0f 5e 98 47 e9 ee 15 f3 8c cc 84 8a 24 d5 1a bd 0a 46 14 8d bf 89 65 27 44 63 c8 8c ea dc be 95 7e 8d 3d d3 77 ae ef 1c 35 03 5f 13 80 18 f3 20 64 ed 35 b7 8e dd 30 f6 46 27 53 a7 80 c4 9f c0 9c cd 9e f3 a6 2b d6 fc cf 1b 8e 49 3a 69 3e 95 13 95 1a e2 c3 c5 ac c7 0e 1c 3e 9e 9a 95 b6 6d 54 7b 0c ee f1 28 76 57 d8 c3 51 a0 3c 5c 39 7d c6 be 2b 39 d5 1b 4c 92 c3 27 af 7d 11 b7 2f f2 12 f2 c0 a0 97 31 f1 d5 ef 70 e7 cc 93 33 80 cd 37 96 08 ca 04 43 77 8c 4a cf 14 66 75 41 4f b2 d1 7f b7 df b7 8d c1 6b
                                                      Data Ascii: +,zkaDlv'~&[ x,zq=mem$_};lxyG^G$Fe'Dc~=w5_ d50F'S+I:i>>mT{(vWQ<\9}+9L'}/1p37CwJfuAOk
                                                      2025-04-21 21:12:30 UTC175INData Raw: 58 14 1f c0 4b 03 df b9 b7 de b8 1e db fe 83 f9 7f e1 eb d4 33 3c 3e 42 21 9f 36 65 23 7f 6e 11 4d 85 41 9a bf da 94 d8 07 cf 90 3e 9f 5f 3c 4a f2 56 24 bf 73 e6 51 84 d8 4f 1e a7 1f 57 0e e3 50 fa 1a 02 ff 00 6f d4 f1 a3 fa 5d 47 32 a5 96 e1 36 63 81 68 3e f8 24 36 b6 07 b6 4f 8f 98 5b 37 94 33 13 cc b9 77 52 5d da 26 d2 0f d5 0a 46 74 b5 f9 16 db 78 22 81 bb df 8d 17 88 79 6e 49 21 84 a6 5f a7 6d d1 7d 1e d6 a2 8f d3 50 e1 67 05 2e 4f 4e 48 cb d7 15 00 24 7b 91 e4 fb 7f 3c 67 6d 35 1c d7 c0 29 9d 9d a0 b2 48 5f ff d9
                                                      Data Ascii: XK3<>B!6e#nMA>_<JV$sQOWPo]G26ch>$6O[73wR]&Ftx"ynI!_m}Pg.ONH${<gm5)H_


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.1649743142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:30 UTC524OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skur&oit=1&cp=4&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:30 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:30 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-tahs7E7ij6i0P1ABblpgTw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:30 UTC21INData Raw: 39 34 32 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 75 72 22 2c 5b 22 73
                                                      Data Ascii: 942)]}'["skur",["s
                                                      2025-04-21 21:12:30 UTC1324INData Raw: 6b 75 72 6e 69 6b 20 77 69 6e 65 73 22 2c 22 73 6b 75 72 6e 69 6b 20 77 69 6e 65 73 22 2c 22 73 6b 75 72 61 22 2c 22 73 6b 75 72 6b 61 22 2c 22 73 6b 75 72 6b 61 20 61 65 72 6f 73 70 61 63 65 20 69 6e 63 22 2c 22 73 6b 75 72 67 65 22 2c 22 73 6b 75 72 72 79 22 2c 22 73 63 75 72 76 79 22 2c 22 73 6b 75 72 74 22 2c 22 73 6b 75 72 61 20 73 70 6f 6e 67 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67
                                                      Data Ascii: kurnik wines","skurnik wines","skura","skurka","skurka aerospace inc","skurge","skurry","scurvy","skurt","skura sponges"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"Cg
                                                      2025-04-21 21:12:30 UTC1032INData Raw: 6c 75 54 30 78 70 4d 30 74 55 62 46 4a 4a 56 45 4d 7a 53 30 78 35 4e 55 6c 55 52 54 56 57 65 55 31 34 54 45 4a 6e 51 57 5a 4d 61 46 70 56 63 42 6b 5c 75 30 30 33 64 22 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6b 76 62 53 38 77 4e 57 64 7a 61 32 4d 53 49 30 56 34 5a 57 4e 31 64 47 6c 76 62 6d 56 79 49 4f 4b 41 6c 43 42 47 61 57 4e 30 61 57 39 75 59 57 77 67 59 32 68 68 63 6d 46 6a 64 47 56 79 4d 6d 52 6f 64 48 52 77 63 7a 6f 76 4c 32 56 75 59 33 4a 35 63 48 52 6c 5a 43 31 30 59 6d 34 77 4c 6d 64 7a 64 47 46 30 61 57 4d 75 59 32 39 74 4c 32 6c 74 59 57 64 6c 63 7a 39 78 50 58 52 69 62 6a 70 42 54 6d 51 35 52 32 4e 52 55 6b 78 35 54 44 46 77 5a 33 70 57 53 6e 52 33 4d 6e 4a 57 65 56 46 55 54 46 41 32 63 30 70 66 62 47 74
                                                      Data Ascii: luT0xpM0tUbFJJVEMzS0x5NUlURTVWeU14TEJnQWZMaFpVcBk\u003d"},{"google:entityinfo":"CgkvbS8wNWdza2MSI0V4ZWN1dGlvbmVyIOKAlCBGaWN0aW9uYWwgY2hhcmFjdGVyMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRUkx5TDFwZ3pWSnR3MnJWeVFUTFA2c0pfbGt
                                                      2025-04-21 21:12:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.1649744192.178.49.1934436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:30 UTC446OUTGET /p/AF1QipOwr6CvD2KEz83f-aDDKQbfQzv0Xeli6wYcDbky=w92-h92-n-k-no HTTP/1.1
                                                      Host: lh3.googleusercontent.com
                                                      Connection: keep-alive
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:31 UTC532INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Timing-Allow-Origin: *
                                                      Access-Control-Expose-Headers: Content-Length
                                                      Content-Disposition: inline;filename="2020-10-15.jpg"
                                                      X-Content-Type-Options: nosniff
                                                      Server: fife
                                                      Content-Length: 5539
                                                      X-XSS-Protection: 0
                                                      Date: Mon, 21 Apr 2025 21:12:30 GMT
                                                      Expires: Tue, 22 Apr 2025 21:12:30 GMT
                                                      Cache-Control: public, max-age=86400, no-transform
                                                      ETag: "ve"
                                                      Content-Type: image/jpeg
                                                      Vary: Origin
                                                      Age: 0
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-04-21 21:12:31 UTC792INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 66 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 3b 01 02 00 0f 00 00 00 39 00 00 00 98 82 02 00 15 00 00 00 48 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 44 75 72 73 74 6f 6e 20 53 61 79 6c 6f 72 00 c2 a9 44 75 72 73 74 6f 6e 20 53 61 79 6c 6f 72 20 27 31 34 00 00 ff db 00 84 00 03 02 02 03 09 0a 0f 0e 0a 03 0b 0d 09 0b 0a 0a 0b 0b 0a 0c 0b 0d 0a 0f 0a 0d 08 0b 0a 0b 0d 0d 0e 0e 0b 0a 0b 08 0e 08 09 0a 0b 08 0e 0b 0e 0f 0b 0a 0d 0b 0e 08 0a 0b 0e 0a 0d 0d 0a 0a 0d 0a 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0b 0d 0d 0f 10 0d 0e 0f 10 0f 0f 10 10 0f 10 0d 0f 0d 0f 0f 0f 0f 10 0d 0e 10 0f 0f 0d 0f 0d 0f 0d 0d 0d 0f 0f 0f 0d 0f 0f 0d 0d 0d 0d 0d 0d 0f 0d
                                                      Data Ascii: JFIFfExifII*12;9HGoogleDurston SaylorDurston Saylor '14
                                                      2025-04-21 21:12:31 UTC1324INData Raw: 6d 6f 8f 1a 30 08 58 b1 90 65 6b 61 9c 9f c5 d8 5d 59 42 9e c4 b8 b6 ff 00 22 df c0 71 97 14 2d f8 01 57 67 e5 0d 72 8f f8 a4 24 fb 89 3f c5 43 1b fe a8 f9 f0 37 a1 2e ec ac 8f ff 00 2f 5b 1b 0d 74 dd d8 00 41 52 09 36 00 0d c1 b9 da db 03 bf 6e 08 78 39 2e c0 42 73 52 45 8a 24 20 8a 72 bb 0f aa 08 ef 6f 8a f1 c4 f0 44 42 ca 9e 7c 59 ff 00 ad 6f bb 6f e1 61 c2 89 4c a0 19 6a bd bb a1 f9 9e 1a 10 c4 15 a8 32 7c dd cc a0 0f 32 48 16 ff 00 4e 01 01 15 9f 9d 6b 70 76 a4 9a 9c 67 7a 54 9a 7a 79 63 89 5a 74 2d 76 42 bd 94 b4 fa 01 20 36 90 6c 0e c3 82 33 09 0c 42 51 f2 47 90 10 d0 54 99 a5 c6 9e a0 34 12 46 61 a7 a1 aa 60 7a 8f 1b 06 eb 32 2c 3e 12 9d ad be ab dc 69 b1 d0 e7 4d 96 66 8c 26 65 3b 24 9f 10 df 46 40 9d 57 ca 4a 89 a9 69 d0 fc 7f a4 3c d6 f9 c6 38
                                                      Data Ascii: mo0Xeka]YB"q-Wgr$?C7./[tAR6nx9.BsRE$ roDB|YooaLj2|2HNkpvgzTzycZt-vB 6l3BQGT4Fa`z2,>iMf&e;$F@WJi<8
                                                      2025-04-21 21:12:31 UTC1324INData Raw: 26 e3 a8 aa 4b 1b 10 6d b1 16 3d 82 0e 39 72 22 6c 6e 7f b5 c0 5c bf 7f 3b 4b f6 b8 e5 ca 58 f1 09 0f 9f 1c b9 20 b9 97 9a a1 86 b6 60 cd bb 34 4d ed 20 fe cf 0a fd 67 53 f5 7d d6 f8 f7 e3 97 24 35 3d 26 0e ab 28 a9 a5 49 60 ea 01 d3 64 ea a9 0a b1 b2 0d 2d a8 59 0e 92 3c 94 a8 61 6f 2c 7b 39 c6 01 57 7c b1 c6 10 37 30 28 72 8b 45 7a 5c bb 0a b2 2a 36 a8 e1 58 98 31 a9 a7 8c ee a8 18 9d 0c eb df 60 48 f3 db 43 9b 6b 2b ec f5 1c 5e 03 89 f3 ee 28 5b 27 54 e2 11 d4 c5 fc 9d 9a e6 b3 0e 5d ac b7 8d e5 a8 59 08 2c 85 6c 54 da d6 bb 1b 05 21 88 e2 6c 0b 66 d4 7b 3e 3e cb e9 b6 15 88 4b 2c aa 64 cb 52 53 49 d5 d2 12 45 55 d4 a2 2a ef 10 29 1c 6b 69 4d 98 2d b5 1d 24 93 b1 b5 da 57 90 e5 a5 9d aa 62 a7 81 dd c1 b0 46 20 29 0a 5a c3 b2 92 42 87 dc 69 dc 6f e7 c7
                                                      Data Ascii: &Km=9r"ln\;KX `4M gS}$5=&(I`d-Y<ao,{9W|70(rEz\*6X1`HCk+^(['T]Y,lT!lf{>>K,dRSIEU*)kiM-$WbF )ZBio
                                                      2025-04-21 21:12:31 UTC1324INData Raw: 5b 86 3a c5 69 1b 75 56 f6 84 ca d4 a2 e6 23 47 7e 9d 78 50 da 46 99 a2 0c f1 e9 21 8f 4a 44 fa 16 62 41 17 74 a6 2c 3c 21 57 53 71 3f a4 a7 a0 55 1f ca 3c fd c7 e1 1d 50 73 de ad 45 97 1e a8 04 58 f8 c1 89 4d bb 8d 50 4f 24 80 b0 d8 1e 83 db 6d 8e fc 13 b2 f0 71 f3 29 3f ec 01 fb 98 0f 80 3e ca d4 fe 95 7c c1 46 3d 3c 4e 45 5d 47 4f 4e a6 49 15 41 37 00 b1 94 9d 86 de 35 56 36 b9 5e fc 0d c1 07 ee 2a ad ad 49 e3 ec 6c f2 84 75 81 fa 62 e7 75 8d bf 97 84 d4 02 34 2e b2 8a 47 d6 d5 25 44 09 10 6f b3 e2 20 db da df 62 68 bc 64 ef 40 a3 bf d9 9c 60 b2 06 b7 3f 3d 68 b5 e1 f4 e4 e6 8c 62 cf 89 b6 e4 05 0c 91 b8 7d c5 b4 95 89 43 02 4a d8 ab 30 37 16 3c 2e 07 c4 7b 2a 6e f6 67 5e 0f 81 3e e8 bb 0f f4 df e6 72 c6 a4 e1 4a ee ec da a2 14 32 3b 46 ab 6b 33 db 4a
                                                      Data Ascii: [:iuV#G~xPF!JDbAt,<!WSq?U<PsEXMPO$mq)?>|F=<NE]GONIA75V6^*Ilubu4.G%Do bhd@`?=hb}CJ07<.{*ng^>rJ2;Fk3J
                                                      2025-04-21 21:12:31 UTC775INData Raw: ac 5e 63 e5 45 78 e3 58 b1 02 da 23 90 32 95 d6 58 bc f2 b8 06 eb d2 b0 57 51 7f 70 f2 22 dc 7a 2c 7d 26 80 25 79 e5 b5 0b 89 23 38 57 72 ce 05 9d 23 47 11 e3 93 ac 62 86 a5 63 54 aa 9b 4c 45 69 24 e9 59 12 53 4e 8c a4 26 8d 28 85 4d 88 17 bf 16 63 9c 60 95 0a 8d a6 2d d7 c7 a2 04 c4 33 76 7b 85 4c 67 32 cd 22 10 75 47 53 1c 75 ca c0 f7 0c b5 31 ca e5 5b b7 b8 8d 87 6d a9 bc 2d fb a3 cd 28 a4 d7 0e ca 63 f2 6f 9b b9 65 24 86 39 79 77 0c 35 72 cd 4f 18 a8 a5 e9 c2 1d 9d c4 60 b4 16 a7 65 4b 90 c5 43 54 00 5d 8a a2 80 ab c1 35 43 b2 eb c9 21 a0 5a 27 a8 59 39 b7 39 72 d6 b6 16 49 30 9a ba 79 3d 84 ae 96 8d 2b 19 7a 25 58 9d 50 ca 93 84 20 90 01 92 44 3a 9a ea 6d 6e 28 63 2f 74 ac 2f 65 c7 5d 79 a2 4e 4c fa 37 52 2c d4 f5 50 66 81 56 8b 2c 72 2b 42 3a 21 77
                                                      Data Ascii: ^cExX#2XWQp"z,}&%y#8Wr#GbcTLEi$YSN&(Mc`-3v{Lg2"uGSu1[m-(coe$9yw5rO`eKCT]5C!Z'Y99rI0y=+z%XP D:mn(c/t/e]yNL7R,PfV,r+B:!w


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.1649746192.178.49.1934436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:30 UTC446OUTGET /p/AF1QipNpeiPk6wjU4a3R8sPLntbxf9sKstVHlbTu2QFo=w92-h92-n-k-no HTTP/1.1
                                                      Host: lh3.googleusercontent.com
                                                      Connection: keep-alive
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:31 UTC536INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Timing-Allow-Origin: *
                                                      Access-Control-Expose-Headers: Content-Length
                                                      Content-Disposition: inline;filename="2016-06-16.jpg"
                                                      X-Content-Type-Options: nosniff
                                                      Server: fife
                                                      Content-Length: 5306
                                                      X-XSS-Protection: 0
                                                      Date: Mon, 21 Apr 2025 19:08:13 GMT
                                                      Expires: Tue, 22 Apr 2025 19:08:13 GMT
                                                      Cache-Control: public, max-age=86400, no-transform
                                                      Age: 7457
                                                      ETag: "v24"
                                                      Content-Type: image/jpeg
                                                      Vary: Origin
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-04-21 21:12:31 UTC788INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 08 a8 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 02 00 00 90 07 00 04 00 00 00 30 32 32 30 86 92 07 00 54 08 00 00 4c 00 00 00 00 00 00 00 41 53 43 49 49 00 00 00 0a 00 00 00 41 4c 43 53 49 49 46 35 70 01 fe ff da 22 01 00 00 00 01 00 fb 9f 02 00 b2 bb 01 00 58 2c ff ff f5 17 00 00 1e dc ff ff eb 0a 01 00 f6 18 00 00 d6 1d 00 00 98 5e ff ff 93 83 01 00 00 00 00 00 c4 6c 00 00 b1 6a 00 00 6b 6c 00 00 5f 6a 00 00 ee 0c 5f 0c 00 00 01 ff b3 6e 94 6c 15 c5 00 00 06 b2 03 02 55 6a 56 6c a7 6a bc 6c 51 03 01 00 00 00 01 00 84 10 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: JFIFExifII*1&i.Google0220TLASCIIALCSIIF5p"X,^ljkl_j_nlUjVljlQ
                                                      2025-04-21 21:12:31 UTC1324INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      2025-04-21 21:12:31 UTC1324INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ee dd cc 26 01 00 00 50 43 4c 31 33 32 33 30 37 33 20 43 41 4c 48 30 38 51 4c 48 4a 30 31 41 4d 20 43 52 43 30 31 00 ff db 00 84 00 03 02 02 0a 0e 0e 0a 0a 0a 0a 0b 08 0b 08 0a 0a 0a 08 0a 08 0d 0b 08 08 0a 0d 0b 0a 08 0a 0a 0b 0a 08 08 08 08 0b 0a 0b 08 0a 0a 08 08 0a 08 0a 08 0a 0a 0a 0d 08 08 0e 0e 0b 0b 0d 0a 0a 0a 0a 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d
                                                      Data Ascii: &PCL1323073 CALH08QLHJ01AM CRC01
                                                      2025-04-21 21:12:31 UTC1324INData Raw: dd ba d4 6c f5 63 e9 aa 4f aa 75 1d 51 4b 26 0c 39 8e b0 ef 3d dc 1f a5 5b cb 5d f1 14 95 55 e3 63 1a c0 12 58 da 49 24 54 9a 3f 4e ca e2 16 91 9e 32 46 68 cb 48 15 82 c9 20 71 83 19 54 23 fe 50 bc f1 30 cf cd d7 bc 33 0e 82 fa be 97 04 d7 68 7d 20 43 14 37 58 e6 8f a2 6e 8d d2 79 5f 2c 28 58 c3 1e 47 a3 65 52 c8 80 65 0a 0c 67 3b 9b 63 e6 13 81 f4 78 36 1c bf da 0b d4 fa fe de f9 7a 98 7b 95 d4 0e c0 2d 6a 10 d8 1b 12 14 2d b4 d8 29 49 66 45 90 32 24 b2 88 d8 a0 0c ca 24 60 87 aa ea 35 50 a4 d3 4e 42 cc a4 0c 40 e3 8f 9b 03 f6 4f dd 25 86 41 c4 32 3b a2 9a 6b e1 4f f3 9b 4c 81 88 4a 6c f2 9a 75 fb a9 5a fb 7a d6 39 0b 60 b5 d8 d5 f5 fd ea 48 f0 95 6c 72 15 dc cb 16 c0 29 df 20 1f ba a7 e0 d2 bf c6 cc 9d ca db b0 7c 3e 4b 14 ff 00 4d 4f b1 5f f5 7f 0b 42
                                                      Data Ascii: lcOuQK&9=[]UcXI$T?N2FhH qT#P03h} C7Xny_,(XGeReg;cx6z{-j-)IfE2$$`5PNB@O%A2;kOLJluZz9`Hlr) |>KMO_B
                                                      2025-04-21 21:12:31 UTC546INData Raw: 4a eb 65 95 99 e7 ba a7 b3 fa 6e a2 af 52 f1 9a e2 71 e7 e4 fc af ed c9 5b 79 58 d3 ff 00 81 cd 4d dd 20 cb fc 5d 1d 7f c3 6a b1 3c 5b f6 16 59 7f dd 63 fa 37 fe 56 fb 90 9d ac da 69 e6 d1 a8 88 08 22 34 dd a6 e2 cc 75 62 38 56 80 7a b5 d6 d7 46 d1 3d 97 4c f6 7f 4f d3 b7 a7 ef 4d ec e4 f9 b7 84 b8 4b ef f9 91 d6 b9 35 9b 33 d0 76 ec 66 8a 12 2c 6e 23 88 7c 53 9b 0b 83 11 b6 18 4b 32 20 df 23 2a 0e 7d 62 17 ef b2 b5 b0 52 2d a7 f3 89 d3 41 e1 c2 dc e6 cd 6a 03 4b be 29 a7 01 ed 36 56 86 c4 a6 e9 ae 93 0f aa 7d c6 dd 95 13 1f 70 12 45 97 d5 3e eb 2e 04 ee 03 bc 92 7a a7 dc 6d 1c 10 bd d6 63 f4 e7 e5 69 8a 03 a8 cc 6f 88 37 2b 1c 51 3b 87 4f ce a7 95 86 28 39 9d c6 27 d9 69 8a 06 6c e4 e2 96 96 44 c8 cd 0e 27 60 0b 93 df 22 b1 09 2f b7 04 e1 e9 51 48 d5 d2
                                                      Data Ascii: JenRq[yXM ]j<[Yc7Vi"4ub8VzF=LOMK53vf,n#|SK2 #*}bR-AjK)6V}pE>.zmcio7+Q;O(9'ilD'`"/QH


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.1649749142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:32 UTC522OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=sk&oit=1&cp=2&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:32 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:32 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-bw3Zy_SV1X9tS3eZG7T4Eg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:32 UTC21INData Raw: 39 35 39 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 22 2c 5b 22 73 6b 79
                                                      Data Ascii: 959)]}'["sk",["sky
                                                      2025-04-21 21:12:32 UTC1324INData Raw: 20 68 61 72 62 6f 72 22 2c 22 73 6b 79 20 68 61 72 62 6f 72 22 2c 22 73 6b 69 6d 73 22 2c 22 73 6b 79 73 63 61 6e 6e 65 72 22 2c 22 73 6b 65 63 68 65 72 73 22 2c 22 73 6b 79 20 68 61 72 62 6f 72 20 70 61 72 6b 69 6e 67 22 2c 22 73 6b 69 6e 73 22 2c 22 73 6b 69 6e 64 65 78 22 2c 22 73 6b 79 70 65 22 2c 22 73 6b 65 74 63 68 75 70 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 67 76 62 53 38 77 63 33 6c
                                                      Data Ascii: harbor","sky harbor","skims","skyscanner","skechers","sky harbor parking","skins","skindex","skype","sketchup"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wc3l
                                                      2025-04-21 21:12:32 UTC1055INData Raw: 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6b 76 62 53 38 77 4e 58 67 79 61 32 63 53 45 45 5a 76 62 33 52 33 5a 57 46 79 49 47 4e 76 62 58 42 68 62 6e 6b 79 5a 47 68 30 64 48 42 7a 4f 69 38 76 5a 57 35 6a 63 6e 6c 77 64 47 56 6b 4c 58 52 69 62 6a 41 75 5a 33 4e 30 59 58 52 70 59 79 35 6a 62 32 30 76 61 57 31 68 5a 32 56 7a 50 33 45 39 64 47 4a 75 4f 6b 46 4f 5a 44 6c 48 59 31 52 78 52 47 31 32 55 47 55 32 63 44 5a 51 4e 30 74 36 62 55 4a 43 61 58 4e 78 55 32 64 36 56 47 70 75 4e 57 70 48 54 6a 5a 32 63 44 42 6c 56 47 4e 51 53 44 6c 76 4a 6e 4d 39 4d 54 41 36 43 46 4e 4c 52 55 4e 49 52 56 4a 54 53 67 63 6a 4d 57 51 31 4d 44 63 31 55 6a 5a 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 56 46 41 78 56 47 4e 33 63 6c 52 45 53 31 52 73 5a 47 64 4f
                                                      Data Ascii: e:entityinfo":"CgkvbS8wNXgya2cSEEZvb3R3ZWFyIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1RxRG12UGU2cDZQN0t6bUJCaXNxU2d6VGpuNWpHTjZ2cDBlVGNQSDlvJnM9MTA6CFNLRUNIRVJTSgcjMWQ1MDc1UjZnc19zc3A9ZUp6ajR0VFAxVGN3clRES1RsZGdO
                                                      2025-04-21 21:12:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.1649750142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:33 UTC523OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skc&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:33 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:33 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qeW3cSJH1qNE79aokzg_dg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:33 UTC21INData Raw: 37 63 64 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 63 22 2c 5b 22 73 6b
                                                      Data Ascii: 7cd)]}'["skc",["sk
                                                      2025-04-21 21:12:33 UTC1324INData Raw: 63 22 2c 22 73 6b 63 22 2c 22 73 6b 65 63 68 65 72 73 22 2c 22 73 6b 63 63 22 2c 22 73 6b 63 63 20 73 6b 65 64 20 70 61 67 65 22 2c 22 73 6b 63 20 6c 69 76 65 73 74 6f 63 6b 22 2c 22 73 6b 63 20 6d 65 61 6e 69 6e 67 22 2c 22 78 6b 63 64 22 2c 22 73 6b 63 20 77 65 73 74 22 2c 22 73 6b 63 20 66 6f 6f 64 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 67 76 62 53 38 77 4e 44 6c 6b 58 78 49 6b 55 33 42
                                                      Data Ascii: c","skc","skechers","skcc","skcc sked page","skc livestock","skc meaning","xkcd","skc west","skc foods"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wNDlkXxIkU3B
                                                      2025-04-21 21:12:33 UTC659INData Raw: 45 64 79 62 33 56 77 49 4d 4b 33 49 46 42 6f 62 32 56 75 61 58 67 73 49 45 46 61 4d 6c 39 6f 64 48 52 77 63 7a 6f 76 4c 32 78 6f 4d 79 35 6e 62 32 39 6e 62 47 56 31 63 32 56 79 59 32 39 75 64 47 56 75 64 43 35 6a 62 32 30 76 63 43 39 42 52 6a 46 52 61 58 42 50 52 55 4a 46 4e 56 39 4b 57 6d 56 72 65 45 4d 79 4f 48 46 51 4d 33 4a 53 65 6b 4e 34 65 47 5a 45 62 6d 4a 34 62 47 39 48 4c 57 78 4e 4d 57 31 74 63 7a 31 33 4f 54 49 74 61 44 6b 79 4c 57 34 74 61 79 31 75 62 7a 6f 4a 63 32 74 6a 49 47 5a 76 62 32 52 7a 55 6d 74 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 56 6c 41 78 65 6d 4d 77 56 45 52 6a 63 6e 6c 71 55 45 70 35 63 32 64 35 57 55 78 53 55 30 35 68 61 58 64 4e 52 47 52 4c 54 57 70 54 4d 55 35 46 4e 44 4a 4e 4d 47 64 35 54 6c 52 46 65 6e 52 71
                                                      Data Ascii: Edyb3VwIMK3IFBob2VuaXgsIEFaMl9odHRwczovL2xoMy5nb29nbGV1c2VyY29udGVudC5jb20vcC9BRjFRaXBPRUJFNV9KWmVreEMyOHFQM3JSekN4eGZEbmJ4bG9HLWxNMW1tcz13OTItaDkyLW4tay1ubzoJc2tjIGZvb2RzUmtnc19zc3A9ZUp6ajR0VlAxemMwVERjcnlqUEp5c2d5WUxSU05haXdNRGRLTWpTMU5FNDJNMGd5TlRFenRq
                                                      2025-04-21 21:12:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.1649752192.178.49.1934436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:33 UTC446OUTGET /p/AF1QipOmr7r4r2OkPRKl8qLAsxl2FcHLYBZKL-ddVnIM=w92-h92-n-k-no HTTP/1.1
                                                      Host: lh3.googleusercontent.com
                                                      Connection: keep-alive
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:34 UTC536INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Timing-Allow-Origin: *
                                                      Access-Control-Expose-Headers: Content-Length
                                                      Content-Disposition: inline;filename="2023-07-17.jpg"
                                                      X-Content-Type-Options: nosniff
                                                      Server: fife
                                                      Content-Length: 3456
                                                      X-XSS-Protection: 0
                                                      Date: Mon, 21 Apr 2025 19:23:25 GMT
                                                      Expires: Tue, 22 Apr 2025 19:23:25 GMT
                                                      Cache-Control: public, max-age=86400, no-transform
                                                      Age: 6549
                                                      ETag: "v95"
                                                      Content-Type: image/jpeg
                                                      Vary: Origin
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-04-21 21:12:34 UTC788INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 0a 08 08 09 09 0f 0a 0b 0a 0b 08 08 0a 0d 0b 08 0a 0c 08 0a 0a 08 08 0d 08 08 08 08 08 08 08 0a 08 08 08 08 0d 08 0a 08 08 0b 0d 08 08 08 08 09 09 0a 0a 0a 0e 0d 0d 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0e 0f 0f 0d 0d 0d 0d 0f 0e 0d 0d 0f 0d 0e 0d 0d 0d 0d 0d 0f 0d 0f 0d 0d 0e 0d 0d 0d 0d 0e 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 5c 00 5c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 00 03 00 00 00 00 00 00 00 00 00 00 07 08 04 05 06 03 01 02 09 ff c4 00 47 10 00 02
                                                      Data Ascii: JFIF*ExifII*1Google\\G
                                                      2025-04-21 21:12:34 UTC1324INData Raw: dc 29 e4 a5 92 68 92 55 20 87 8c 4a ac a4 10 55 7a 62 ca 1a 88 d5 44 6d b5 7b ed d1 d7 42 60 9f d1 aa a2 2c 8c 22 96 97 38 2a b2 a3 89 22 90 06 90 8d 51 ba 86 53 6e 44 7d 58 95 8b 4b b4 c8 79 13 f2 30 b6 9f 7f 71 51 2d 33 71 a2 d5 4d 29 64 55 83 34 b3 c8 4a 85 2c b2 71 39 ad 88 1a 48 f6 9b dc 31 3e 17 a8 d6 76 f3 ef 9f 99 dc fc 9c 5f d9 56 7c 2f 6b 72 f8 62 3c 35 dc 6a 65 76 d9 5c f2 a2 86 6a c9 63 25 da bf 32 7a c7 0d 1c c3 4c ef 2b ca d1 a5 a3 07 4d e4 36 d5 72 3c cf 3c 7a dd 1f 59 ff 00 95 49 28 a7 7d ef b5 1e 77 57 d1 47 a9 71 94 b6 d3 c5 7b d9 ca d4 6d 95 46 61 59 45 9a c6 bc 5f 44 69 b8 7a 15 f8 73 6a 32 23 ab ea 5d 5e a3 17 02 c4 74 e7 7e 58 d3 27 5c f2 66 86 6d 2b f8 a6 92 df cd 35 f7 29 8f a1 86 3c 53 c4 b8 95 5f f4 d3 fb 13 06 c9 6f 8b 5f 94 45
                                                      Data Ascii: )hU JUzbDm{B`,"8*"QSnD}XKy0qQ-3qM)dU4J,q9H1>v_V|/krb<5jev\jc%2zL+M6r<<zYI(}wWGq{mFaYE_Dizsj2#]^t~X'\fm+5)<S_o_E
                                                      2025-04-21 21:12:34 UTC1324INData Raw: 54 54 67 af 2c 23 5a f2 24 c5 a6 f6 e8 6e 39 da f8 bc 77 b6 61 96 7a a5 7f bb 2a 34 bb b6 f6 61 53 5d 92 55 a4 54 b2 d4 bc 3b 44 e5 d6 28 da 46 89 4d 0e 9b 9d 20 90 1c e8 f7 1b 0f 2c 55 34 9e ff 00 bb 95 43 7c 5d 85 a8 a5 ca 72 b8 64 a7 96 9d a7 cd 26 f9 39 63 78 8c 9a 69 60 50 da 59 54 b0 8f 88 de b0 04 2e a6 f3 38 4a 9b d8 1a 7d cd 3b 2f 67 ce 27 a6 01 4b cf 94 c8 11 58 aa 87 91 33 4c ae 46 0a 5a c2 fc 30 7c 7a 03 d0 02 47 3f 51 8e 52 85 47 9f c6 e4 29 25 c9 97 bf 3f 66 ed 1e 77 4d 01 0a ad 0e 47 16 b4 56 56 b3 b6 61 99 b2 82 54 91 7d 00 13 cf a1 1e 63 11 d3 6f 1a 7c ab 4f fd 0c ed b7 42 ed c3 26 cb 32 d9 32 fa ba 06 7a 98 25 99 84 c9 4a b3 8a a8 25 7d 71 38 91 15 e4 e3 25 9a 3b c8 a2 c8 91 aa 19 39 ac 35 cb 0c b3 6f 1b 4b 43 5f 12 7a 72 45 d3 e3 67 6b
                                                      Data Ascii: TTg,#Z$n9waz*4aS]UT;D(FM ,U4C|]rd&9cxi`PYT.8J};/g'KX3LFZ0|zG?QRG)%?fwMGVVaT}co|OB&22z%J%}q8%;95oKC_zrEgk
                                                      2025-04-21 21:12:34 UTC20INData Raw: c0 0c 00 c0 0c 00 c0 0c 00 c0 0c 00 c0 0c 00 c0 0c 01 ff d9
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.1649753192.178.49.1934436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:33 UTC446OUTGET /p/AF1QipOEBE5_JZekxC28qP3rRzCxxfDnbxloG-lM1mms=w92-h92-n-k-no HTTP/1.1
                                                      Host: lh3.googleusercontent.com
                                                      Connection: keep-alive
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:34 UTC539INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Timing-Allow-Origin: *
                                                      Access-Control-Expose-Headers: Content-Length
                                                      Content-Disposition: inline;filename="2023-03-03.jpg"
                                                      X-Content-Type-Options: nosniff
                                                      Server: fife
                                                      Content-Length: 2677
                                                      X-XSS-Protection: 0
                                                      Date: Mon, 21 Apr 2025 19:22:56 GMT
                                                      Expires: Tue, 22 Apr 2025 19:22:56 GMT
                                                      Cache-Control: public, max-age=86400, no-transform
                                                      Age: 6578
                                                      ETag: "v26883"
                                                      Content-Type: image/jpeg
                                                      Vary: Origin
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-04-21 21:12:34 UTC785INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 5c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 02 00 00 90 07 00 04 00 00 00 30 32 32 30 86 92 07 00 07 00 00 00 4c 00 00 00 00 00 00 00 6f 70 6c 75 73 5f 30 00 ff db 00 84 00 03 02 02 0a 08 08 08 08 08 0e 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 07 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 07 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0d 0d 0a 0e 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0e 0d 0d 0d 0e 0f 0e 0e 0d 0d 0e 0e 0d 0d 0d 0d 0d ff c0 00 11 08 00 5c
                                                      Data Ascii: JFIF\ExifII*1&i.Google0220Loplus_0\
                                                      2025-04-21 21:12:34 UTC1324INData Raw: 96 a5 06 97 65 a1 c6 a3 b8 54 2c 14 84 96 8c 96 92 a4 97 33 2b 35 d2 15 65 04 fc be 0e f1 cf 56 aa d5 9f 45 8b bb 5c 75 8b 4f e5 f7 36 86 db 49 28 09 20 f4 81 45 05 3d 64 ab 21 19 c0 5a 6e 92 b4 02 14 5b be 70 95 25 56 ca b4 a8 fb 7d a5 77 39 cf 65 9a 57 5f 21 de cf 17 b7 1b a8 7f 49 b1 f8 1a a5 b4 a7 d4 ca 58 0d 74 2f d9 75 5e d0 8c 9e 0b ec 0a b0 ca af 68 42 e0 b0 46 1d 4f da 05 c0 61 27 0e a7 c7 42 e0 8c 18 6d 3e 38 70 59 7e cf a3 8e 83 82 cf 4f 07 e4 b1 79 41 20 a5 37 17 04 dc fa 57 27 1f 7c e1 e1 4f 87 4d be bd be 67 6b 67 dc f8 98 b8 7c 4b 49 74 ef f2 37 68 3c de b4 c8 ce af b4 58 b7 be 91 90 77 84 6a 0f e2 2a f2 ae 56 d3 bd 71 b1 13 50 f7 57 87 3f 5f b5 1d 4c 0d d9 85 86 ee 5e f3 f1 e5 e9 f7 b1 f1 dc 25 29 2b b0 51 48 b8 49 25 20 db 50 92 40 ea 8e
                                                      Data Ascii: eT,3+5eVE\uO6I( E=d!Zn[p%V}w9eW_!IXt/u^hBFOa'Bm>8pY~OyA 7W'|OMgkg|KIt7h<Xwj*VqPW?_L^%)+QHI% P@
                                                      2025-04-21 21:12:34 UTC568INData Raw: 78 ab 4d da 66 36 fe 91 6f 0a 54 31 67 15 3c 33 7e 24 ef f2 39 7d 2a 68 63 84 b5 6f 25 23 4e 09 fc c1 3f 9d 43 a2 83 13 07 f0 13 d8 42 af f1 d7 85 4d 0e c5 af 11 48 f7 b2 0b ee b9 00 7c d2 28 a2 ac 7e d2 9b 5c 5a dd a1 66 df 10 7f 2a 54 16 10 52 4f 6f 92 b4 f5 a7 41 64 5d bf 8b e4 7f 31 4e 84 c4 a9 c0 37 f0 ee 23 f5 a2 89 23 99 7b c7 c6 aa 85 62 4a 13 db f2 a7 94 56 79 89 c4 40 55 ac ae fe a9 24 7d 78 56 84 8d 93 2b 4b b7 75 11 c1 44 23 c7 52 93 63 e5 f0 a4 31 50 26 ab ef 24 0e 1e f0 27 76 e0 01 d7 bc e9 eb 49 8d 19 8e 4b 16 d6 fa 77 70 fa ec ac ca 29 b9 49 36 d7 c3 aa 3f cf ad 21 d1 9b 19 8c da 0e 1c 0a 4d be 39 6d e1 6b d2 19 0c 2b ef d0 0b 92 42 88 1f f9 29 d6 d4 80 47 42 74 b0 d3 b7 5f d4 fc e9 d8 00 58 3a ef 16 e0 09 1e 60 9d 35 ec 34 c9 a1 85 85 11
                                                      Data Ascii: xMf6oT1g<3~$9}*hco%#N?CBMH|(~\Zf*TROoAd]1N7##{bJVy@U$}xV+KuD#Rc1P&$'vIKwp)I6?!M9mk+B)GBt_X:`54


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.1649754142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:34 UTC524OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcr&oit=1&cp=4&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:34 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:34 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-TTqdYA8Iqhzutkp7jjxtYg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:34 UTC21INData Raw: 38 39 34 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 63 72 22 2c 5b 22 73
                                                      Data Ascii: 894)]}'["skcr",["s
                                                      2025-04-21 21:12:34 UTC1324INData Raw: 6b 79 63 72 79 70 74 22 2c 22 73 6b 63 72 22 2c 22 73 63 72 79 66 61 6c 6c 22 2c 22 73 6b 20 63 72 65 61 74 69 6f 6e 73 22 2c 22 73 63 72 61 74 63 68 22 2c 22 73 6b 63 20 72 65 74 75 72 6e 20 67 69 66 74 73 22 2c 22 73 6b 63 72 61 66 74 22 2c 22 73 6b 63 72 69 70 74 22 2c 22 73 6b 72 69 62 62 6c 22 2c 22 73 63 72 65 77 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 30 76 5a 79 38 78 4d 57 4d 79 61 32
                                                      Data Ascii: kycrypt","skcr","scryfall","sk creations","scratch","skc return gifts","skcraft","skcript","skribbl","screw"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"Cg0vZy8xMWMya2
                                                      2025-04-21 21:12:34 UTC858INData Raw: 6d 6c 77 64 46 4a 70 5a 33 4e 66 63 33 4e 77 50 57 56 4b 65 6d 6f 30 64 46 5a 51 4d 58 70 6a 4d 46 52 4e 4e 48 52 70 54 54 68 30 63 58 70 42 65 6c 6c 4d 55 6c 4e 4f 59 57 64 33 56 47 70 52 4d 55 31 71 54 58 68 55 52 45 70 50 56 45 56 30 54 6c 4e 55 55 7a 4a 30 52 45 74 76 63 30 52 43 53 6b 35 71 56 33 68 4e 52 45 46 33 64 45 56 6e 65 58 52 46 5a 7a 4a 4f 55 45 70 70 54 44 67 31 54 30 78 7a 62 33 4e 4c 51 55 56 42 55 44 49 34 55 30 78 42 63 42 6b 5c 75 30 30 33 64 22 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 30 76 5a 79 38 78 4d 58 51 32 4e 57 78 74 61 33 64 75 45 69 6c 54 59 33 4a 70 59 6d 4a 73 5a 53 41 6d 49 45 64 31 5a 58 4e 7a 4f 69 42 4a 54 79 42 48 59 57 31 6c 49 4f 4b 41 6c 43 42 50 62 6d 78 70 62 6d 55 67 5a 32
                                                      Data Ascii: mlwdFJpZ3Nfc3NwPWVKemo0dFZQMXpjMFRNNHRpTTh0cXpBellMUlNOYWd3VGpRMU1qTXhUREpPVEV0TlNUUzJ0REtvc0RCSk5qV3hNREF3dEVneXRFZzJOUEppTDg1T0xzb3NLQUVBUDI4U0xBcBk\u003d"},{"google:entityinfo":"Cg0vZy8xMXQ2NWxta3duEilTY3JpYmJsZSAmIEd1ZXNzOiBJTyBHYW1lIOKAlCBPbmxpbmUgZ2
                                                      2025-04-21 21:12:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.1649757192.178.49.1934436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:34 UTC446OUTGET /p/AF1QipOIgPrwEvvRIpzC-2Pd8GaQzShZC9U-zRUNlOTv=w92-h92-n-k-no HTTP/1.1
                                                      Host: lh3.googleusercontent.com
                                                      Connection: keep-alive
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:35 UTC533INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Timing-Allow-Origin: *
                                                      Access-Control-Expose-Headers: Content-Length
                                                      Content-Disposition: inline;filename="unnamed.jpg"
                                                      X-Content-Type-Options: nosniff
                                                      Server: fife
                                                      Content-Length: 6371
                                                      X-XSS-Protection: 0
                                                      Date: Mon, 21 Apr 2025 19:23:25 GMT
                                                      Expires: Tue, 22 Apr 2025 19:23:25 GMT
                                                      Cache-Control: public, max-age=86400, no-transform
                                                      ETag: "v43"
                                                      Content-Type: image/jpeg
                                                      Vary: Origin
                                                      Age: 6550
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-04-21 21:12:35 UTC791INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 62 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 02 00 00 90 07 00 04 00 00 00 30 32 32 30 86 92 07 00 0d 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff db 00 84 00 03 02 02 0f 0a 0b 0b 0a 0b 0d 0f 0a 0a 0a 0b 0e 0a 0d 0e 0d 0d 0a 0e 0d 0d 0d 08 0a 09 0a 0a 0a 0b 0b 0a 0d 0d 0e 0a 0b 0b 08 0b 0b 0a 0a 0a 0b 0b 08 0b 0a 0b 0a 10 0b 0f 0a 0a 0d 0b 0a 0d 0d 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 12 10 10 10 10 10 10 10 0e 10 0f 0d 10 0f 10 10 0d 0d 10 10 10 10 0f 10 0f 0f 10 10 10 10 10 0f 0f 0d 0e 10 10 0f 0f 0f 0d 0f 0f 10 0f 10 10 0f 0f 0f ff
                                                      Data Ascii: JFIFbExifII*1&i.Google0220L
                                                      2025-04-21 21:12:35 UTC1324INData Raw: 2a 54 10 bb 81 6d da 2d a1 c6 ff 00 a8 f3 80 15 09 00 d8 11 ca fe 1a 81 ad 16 74 a9 41 21 a9 4c c1 3c 39 c6 fe 75 98 73 8e d2 3d cc 41 5a 66 e6 8c 8f 12 41 5b 84 82 4b 00 04 5d ea 13 07 1c 02 31 c5 c9 48 1d 6d d1 ab 15 85 6f 29 ca 2b 3a fa 89 d3 b4 2b 83 56 92 8a 6c 51 1e db 94 98 b1 6e 2f e5 e1 73 10 55 60 10 4d 80 36 e0 5a c4 b9 da 14 ae e2 48 fd ad 7e 75 32 59 01 36 14 ab 57 a4 34 aa 6d ee 56 78 81 75 37 a7 45 58 c0 b8 8a 6e ae c4 5d 20 3b 14 2c a0 13 4d 0e 38 72 99 c4 ac c8 4a 07 22 0a 8f 98 20 7b af e3 5d 0b 6c 5b 31 f7 40 af 5e 74 df d5 c5 14 db 4f 5a a0 0d 76 03 06 22 ca 8b 6e 0a 8f 19 04 e0 90 40 20 88 38 e3 e7 5a 69 e5 94 ba ca 4e 5f 8c 83 44 e3 cc a2 5a 75 42 7e 84 53 e8 e6 e9 46 8a 56 a8 d7 d3 1e 04 28 04 35 e3 c8 87 26 0e 60 00 05 c0 00 4d a6
                                                      Data Ascii: *Tm-tA!L<9us=AZfA[K]1Hmo)+:+VlQn/sU`M6ZH~u2Y6W4mVxu7EXn] ;,M8rJ" {]l[1@^tOZv"n@ 8ZiN_DZuB~SFV(5&`M
                                                      2025-04-21 21:12:35 UTC1324INData Raw: 85 3b 49 24 1f fa 40 24 60 cf 11 2b 10 8c e1 0a a3 67 0c 16 92 e8 d3 86 94 bb 4f 5b bc b1 99 24 e3 e7 f7 e2 f9 14 61 06 97 b4 fc f1 dd 55 89 d8 0c 93 ef b8 81 ed b7 b4 47 09 2e 24 18 de b3 83 76 98 a2 55 79 cd 6a b6 4d 43 2f 91 7d 55 55 33 b4 35 46 55 92 76 13 c7 9a 53 57 09 8b 6b 46 e1 59 f6 af 46 b9 53 54 a4 c8 d5 4a d4 49 b6 16 49 04 97 00 35 c8 01 cd 37 82 8d 50 08 c9 01 92 ec f7 1c 69 73 94 5f dd d6 f5 ab 83 6f bf de d2 b4 ea 3a 9e e5 16 aa 89 01 49 58 f2 cd aa ac 40 20 c4 c1 10 b8 27 f4 e1 07 12 94 28 20 8d 6a f7 52 90 a0 2f f0 a9 7a 69 3e f3 46 bd 32 c6 91 60 15 59 60 db 2b 50 16 37 6c 01 20 98 2b b4 ce 20 83 b8 80 d5 c8 9a 8b 15 87 0a 28 e5 af da b3 4d 37 2f 7d 35 77 6a 7a b7 5a b4 62 2a 0b e9 b8 66 53 70 4a 81 cb 53 02 4a de ad e4 a4 98 01 a3 83
                                                      Data Ascii: ;I$@$`+gO[$aUG.$vUyjMC/}UU35FUvSWkFYFSTJII57Pis_o:IX@ '( jR/zi>F2`Y`+P7l + (M7/}5wjzZb*fSpJSJ
                                                      2025-04-21 21:12:35 UTC1324INData Raw: 46 78 47 66 73 28 eb 7b 5e 34 fc f2 ab 82 c3 9d d1 6f 1e 15 cd 1d 7f f6 2a 52 6d 24 53 ee 43 03 ee 0c 34 9f 50 23 f8 64 ac b6 16 00 ad 68 3e d1 24 fe a9 da 78 56 7a 5c 19 b2 db 87 38 e3 15 76 95 03 6d f5 11 51 ee 3b 32 b9 b5 6c 00 b0 f6 3e cc 46 05 c1 66 e1 c5 38 21 eb 84 a9 d1 a4 75 bd ad c6 4d e9 78 a5 7a bc 04 1d 67 ae b4 aa dc d3 40 aa 43 2a a5 cd ec c4 21 fd 59 0d a4 29 69 37 18 19 c8 3b 8e 28 c6 36 b6 82 42 12 a5 ea 79 8f 86 9a fe 76 4e 15 c0 b2 4a 94 13 f5 f8 d0 8e 6b cb 88 40 b6 82 4d 4b b3 79 51 01 48 60 40 86 12 58 66 08 8c a9 bb 88 8a 48 48 29 04 da 0f 23 a4 4c 01 b8 16 de aa 4a 81 51 0a 20 70 f0 e3 af 42 8c 6a 96 99 82 a7 25 45 de 07 d4 04 18 15 09 21 60 00 04 91 1e e4 cf 02 e6 01 c5 c1 48 1a 0d 67 5f 31 5e 46 31 29 90 4e fb 11 58 6d 3f ad da
                                                      Data Ascii: FxGfs({^4o*Rm$SC4P#dh>$xVz\8vmQ;2l>Ff8!uMxzg@C*!Y)i7;(6ByvNJk@MKyQH`@XfHH)#LJQ pBj%E!`Hg_1^F1)NXm?
                                                      2025-04-21 21:12:35 UTC1324INData Raw: 57 14 e3 cc 39 4a 35 33 a4 91 dc b1 52 3f 3d f4 ad 2a d6 93 00 b3 88 20 35 c0 6e b9 3c 60 a5 2b 0f 76 82 3f 7d bf 31 57 17 13 d9 c4 1a cc a8 74 b1 0e cb 50 43 2f 89 59 c8 23 79 8f 8d a3 de 78 b5 ec 4e 51 dc 37 a2 69 b0 ab 91 6a 33 f7 5b 34 f5 90 45 a5 c5 48 f7 12 d4 12 37 ce 41 69 8f d3 13 c7 58 c4 76 89 83 a8 a0 71 8c ae 82 34 fc 1a 4e 7d 2f ef fd 38 a3 3c 51 16 eb 6c e9 de 84 65 5a f5 4a ba da f4 56 2d 11 8a 68 1a 4b 29 1b d3 02 25 08 06 e1 25 94 8f 93 7b 12 92 52 07 3f 9f e6 a9 6c 11 af 2a 8f a4 fa 69 96 8a 3b 86 56 52 69 15 b5 40 04 a4 c1 72 ac b7 5c 20 a4 b1 07 05 62 e3 c3 5d c5 0c c4 27 4e 37 fc 50 a5 ab 02 68 b7 2c fa 70 25 1e e9 52 27 0a 0e 55 5d 00 c4 98 25 96 49 02 24 48 8c f1 e5 3e 14 08 af 25 05 26 68 6f 38 e8 86 aa 9d da 4e a1 a8 b9 6b 2a 20
                                                      Data Ascii: W9J53R?=* 5n<`+v?}1WtPC/Y#yxNQ7ij3[4EH7AiXvq4N}/8<QleZJV-hK)%%{R?l*i;VRi@r\ b]'N7Ph,p%R'U]%I$H>%&ho8Nk*
                                                      2025-04-21 21:12:35 UTC284INData Raw: f9 62 45 b2 22 a5 e1 90 ad 76 e7 5c 6d e5 c5 76 e9 de b5 74 5a 88 b6 da cc d5 0c a8 32 5c 8c 67 d8 01 0a 3d 87 ce 21 6f 61 1b 5c 13 36 81 a9 16 f3 a6 b6 f2 87 0f 21 45 ba 07 a8 dd 95 2e 20 93 7c 98 c9 b5 2a 95 04 88 98 b5 40 f7 81 f3 9e 33 5e c2 a1 0a 84 c8 1c 27 98 aa bd 61 59 66 07 95 7d fe de 67 d2 14 26 3f 0d 1e e1 ea 9c 1f db 71 f1 b6 36 e1 63 08 86 de 91 31 26 c7 4a a0 62 14 a4 9d 3c 77 a2 9c ef 9b 9a 88 f4 8e 02 a2 b4 82 d2 48 72 b9 24 9c 11 83 81 b9 da 78 e3 4c 00 bc c4 93 c8 c4 7c a9 6b c4 1c a2 00 f1 bf de 87 75 df 32 27 4d 51 bd 26 91 a2 54 82 e3 f8 b5 f4 b4 5a 7c bf c3 ac f1 b4 10 be cb 1c 1e 11 19 9d 85 19 17 d6 36 07 95 13 ce 64 48 ca 23 ce a2 ab a8 25 40 b8 8b 1e 99 90 72 de 68 90 c4 cc 82 1a 71 69 90 33 12 0b 20 49 04 5a f5 d2 4a 40 23 5a
                                                      Data Ascii: bE"v\mvtZ2\g=!oa\6!E. |*@3^'aYf}g&?q6c1&Jb<wHr$xL|ku2'MQ&TZ|6dH#%@rhqi3 IZJ@#Z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.1649756192.178.49.1934436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:34 UTC446OUTGET /p/AF1QipMUHoFviYARFYuXqZTxzX_A4b7QBl7eW2EhnvXX=w92-h92-n-k-no HTTP/1.1
                                                      Host: lh3.googleusercontent.com
                                                      Connection: keep-alive
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Sec-Fetch-Storage-Access: active
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:35 UTC537INHTTP/1.1 200 OK
                                                      Access-Control-Allow-Origin: *
                                                      Timing-Allow-Origin: *
                                                      Access-Control-Expose-Headers: Content-Length
                                                      Content-Disposition: inline;filename="2024-01-10.jpg"
                                                      X-Content-Type-Options: nosniff
                                                      Server: fife
                                                      Content-Length: 5560
                                                      X-XSS-Protection: 0
                                                      Date: Mon, 21 Apr 2025 19:23:25 GMT
                                                      Expires: Tue, 22 Apr 2025 19:23:25 GMT
                                                      Cache-Control: public, max-age=86400, no-transform
                                                      Age: 6550
                                                      ETag: "v281"
                                                      Content-Type: image/jpeg
                                                      Vary: Origin
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-04-21 21:12:35 UTC787INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 0b 0d 0b 0b 09 0d 0a 0d 0e 0d 0b 0b 0d 0a 0b 0b 0b 0a 0b 0a 0e 10 0a 0a 0d 0b 0d 0d 0d 0a 0b 0b 08 0e 10 0a 0d 0a 0a 0a 0a 0a 0a 0a 08 0a 09 0b 0a 0d 0d 0b 0d 0a 0e 0f 0a 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 0e 0f 0f 0d 0e 0d 0f 0f 10 0f 0e 10 0d 0f 0f 0f 0f 0d 0f 0f 0f 10 0e 10 0d 0d 0d 0e 0f 0d 0d 0f 0d 0f 0e 0d 0d 0f 0d 0d 0f 0d 0d 0d 0d 0f 0d 0d 0d 0d ff c0 00 11 08 00 5c 00 5c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 01 03 08 02 09 00 ff c4 00 44 10 00 02
                                                      Data Ascii: JFIF*ExifII*1Google\\D
                                                      2025-04-21 21:12:35 UTC1324INData Raw: f9 2e e5 8c 84 ac 70 54 93 0b 9c b2 12 a8 4a 48 d2 3b 90 ad 99 3a 1a ed 2d 75 85 bb be cb 3e 9b c1 1a dd 29 a1 6a 98 eb 25 91 b9 1e d2 35 6b 89 1d e0 51 21 52 08 94 46 a4 ab 35 ce 63 1a a5 db de d4 13 93 88 1e c7 b0 9c a6 53 57 0e 15 51 3b 1a 85 4b 4d 90 47 2a 12 63 52 ab 95 63 72 40 20 b3 16 68 9c fb 36 66 e5 92 ac 62 13 09 a6 02 b9 d5 60 d2 99 a4 e9 ec 90 9f 8f 31 d0 fc ff 00 47 1b 0f 89 79 47 65 88 f3 aa 5c a7 54 39 c5 6a 5f 6d 41 a1 fd 68 7f 93 2e de 1a 15 0e d4 26 3d 15 1a e9 d7 f2 36 5c 14 52 a5 cc 91 81 73 f4 da d2 a1 2c 38 d5 84 45 ea ea cc 01 63 3c 20 5c 5e d9 9c 2f c3 4b 1d 40 22 e3 4b 8d 08 2b 2e a8 f4 c5 5d cd c5 65 45 59 a5 88 80 c8 d6 8e 07 8e e5 18 32 f5 a8 94 d8 38 56 d1 81 b8 1a f5 b8 e4 2b e5 94 49 49 b9 ed cc 59 65 76 76 45 65 8d 6c aa
                                                      Data Ascii: .pTJH;:-u>)j%5kQ!RF5cSWQ;KMG*cRcr@ h6fb`1GyGe\T9j_mAh.&=6\Rs,8Ec< \^/K@"K+.]eEY28V+IIYevvEel
                                                      2025-04-21 21:12:35 UTC1324INData Raw: 64 1a 75 d2 c0 5f 65 31 38 9c 63 3f 87 45 ff 00 43 bc 91 69 b7 0e ef cd 50 7d 41 4c e2 9e f3 61 90 d2 c6 98 66 24 ae 79 f4 e9 92 0a a8 26 60 8e d9 08 21 73 b6 42 4a a9 6b 82 09 16 6b 91 71 e0 31 b8 b7 d4 2c ae d2 04 13 76 91 d5 b1 56 bd 2a 11 34 cc 99 de 89 eb b8 52 63 02 d9 ba 77 d9 ba 18 f6 d4 b2 f3 f0 d9 54 03 bb 4e 3c ff 00 3f 4d b5 05 49 49 96 42 41 fa 58 51 e5 86 9a fd eb e9 47 da e4 ff 00 f7 67 a8 3a 67 a0 a5 ea 0b 75 ae 8e 87 d5 ed d5 7e d1 fe bb 67 ca 34 2e 28 e1 be 0b ba b3 2c 06 68 c0 55 65 8e 55 12 37 8b 34 ed 79 06 60 d9 06 56 55 64 0a 56 e8 58 10 64 39 34 ab 56 7b 49 70 f7 64 8b 69 b7 2a 2b de ac 23 87 d0 62 50 44 8a e2 98 52 35 96 99 dd cf 30 e6 25 af 9c 1b 12 09 75 cf 96 e7 a6 d9 81 d8 87 51 73 c9 e5 e6 db 1a 22 1c a2 04 59 53 56 70 df 70
                                                      Data Ascii: du_e18c?ECiP}ALaf$y&`!sBJkkq1,vV*4RcwTN<?MIIBAXQGg:gu~g4.(,hUeU74y`VUdVXd94V{Ipdi*+#bPDR50%uQs"YSVpp
                                                      2025-04-21 21:12:35 UTC1324INData Raw: 1e 8b 09 78 00 13 11 30 09 31 d4 0a 31 8b 84 7b c5 3d dd 60 a9 19 00 30 86 8d a1 ff 00 78 1c a8 0c b0 9f 11 be ac 19 ad a5 ec b1 85 c0 3c 23 46 89 ca ea 8c 33 a9 06 7b 6e 7c 16 b9 c0 d4 a8 33 36 9b bf c8 47 65 82 8b 51 e8 fd 8f 43 79 12 9e b7 29 74 2c 39 3c c4 5b 38 b5 d9 23 90 84 50 58 96 3a 00 06 66 36 d4 cd e1 5a 35 06 5e 31 b3 07 f9 a3 bc 89 3c dd 88 3f 2e a8 d7 49 61 b9 dd fb c2 d8 dc 14 c6 c4 10 e2 48 84 52 b1 e6 cc 64 aa 8d e4 55 7c ca 1a 44 29 06 61 9d c0 89 92 ec a8 f6 28 6e d2 2c 33 1c 38 c7 61 9c 79 7a 00 01 d4 6a 26 f7 df ce 11 2a 61 22 93 6b 30 1c ba 92 63 43 a1 85 5e 24 c3 39 51 e5 75 b8 58 c3 59 85 fa 20 23 4d 6d a1 d3 a7 5f 33 b1 cf 18 1e 4c 5a fe 29 36 86 18 1d 08 7e ae 8a 87 c7 61 a2 c8 a3 57 0c 0d c2 bd fd d1 6c be 25 20 dc 92 0b 13 d8
                                                      Data Ascii: x011{=`0x<#F3{n|36GeQCy)t,9<[8#PX:f6Z5^1<?.IaHRdU|D)a(n,38ayzj&*a"k0cC^$9QuXY #Mm_3LZ)6~aWl%
                                                      2025-04-21 21:12:35 UTC801INData Raw: 84 8d 39 49 fe 11 ff 00 bd ad c7 3f 79 54 34 db b9 51 e3 1b 9b 80 5f 58 94 11 a8 d3 bd 8a f9 6b a1 3f 2e bd 81 d9 86 62 1e 2f 98 a1 9a 4d 8d 17 20 7a 68 6e 6d 1c 26 91 a1 46 c8 7d 60 49 20 b9 8c 12 61 c8 a4 90 6c cc 39 85 2e 45 c0 3a 1e ab d8 70 3d 73 50 3c 38 dc 44 0e d9 3d cb 0f 1d 4c 33 2c 0b 5f c3 d5 24 f8 33 c5 ed e3 c3 a7 89 e9 a6 78 d2 f9 24 8c b5 e9 f2 c8 6c 4b 44 e4 a0 0a d6 91 9d 54 38 0a 75 b1 60 da 78 ec 15 3c 5d 32 d7 b4 13 a8 3b 64 73 8b df 48 d2 e9 2c 35 77 51 78 70 36 da 36 7b da be 82 6e d7 1c 37 ee 48 d5 c4 78 74 a0 8b ac b1 4f 2e 46 04 5c 11 95 27 5f f0 ca c0 f5 d3 a0 e1 5d c1 74 9a 60 97 0e 68 1e 9d cb a5 18 c2 6e 00 29 ad 8b 7a ca 9e a2 d6 3e e8 d7 ec b7 4b 5f e2 7a 77 3b 2a c7 83 d2 8e 52 c3 7a 71 6a a6 47 e4 2b 33 5c 8e ca be 16 cb
                                                      Data Ascii: 9I?yT4Q_Xk?.b/M zhnm&F}`I al9.E:p=sP<8D=L3,_$3x$lKDT8u`x<]2;dsH,5wQxp66{n7HxtO.F\'_]t`hn)z>K_zw;*RzqjG+3\


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.1649759142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:35 UTC523OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skc&oit=1&cp=3&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:35 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:35 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cc1PS2C6Yc0zFoqlazX3Sw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:35 UTC21INData Raw: 37 63 64 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 63 22 2c 5b 22 73 6b
                                                      Data Ascii: 7cd)]}'["skc",["sk
                                                      2025-04-21 21:12:35 UTC1324INData Raw: 63 22 2c 22 73 6b 63 22 2c 22 73 6b 65 63 68 65 72 73 22 2c 22 73 6b 63 63 22 2c 22 73 6b 63 63 20 73 6b 65 64 20 70 61 67 65 22 2c 22 73 6b 63 20 6c 69 76 65 73 74 6f 63 6b 22 2c 22 73 6b 63 20 6d 65 61 6e 69 6e 67 22 2c 22 78 6b 63 64 22 2c 22 73 6b 63 20 77 65 73 74 22 2c 22 73 6b 63 20 66 6f 6f 64 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 67 76 62 53 38 77 4e 44 6c 6b 58 78 49 6b 55 33 42
                                                      Data Ascii: c","skc","skechers","skcc","skcc sked page","skc livestock","skc meaning","xkcd","skc west","skc foods"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wNDlkXxIkU3B
                                                      2025-04-21 21:12:35 UTC659INData Raw: 45 64 79 62 33 56 77 49 4d 4b 33 49 46 42 6f 62 32 56 75 61 58 67 73 49 45 46 61 4d 6c 39 6f 64 48 52 77 63 7a 6f 76 4c 32 78 6f 4d 79 35 6e 62 32 39 6e 62 47 56 31 63 32 56 79 59 32 39 75 64 47 56 75 64 43 35 6a 62 32 30 76 63 43 39 42 52 6a 46 52 61 58 42 50 52 55 4a 46 4e 56 39 4b 57 6d 56 72 65 45 4d 79 4f 48 46 51 4d 33 4a 53 65 6b 4e 34 65 47 5a 45 62 6d 4a 34 62 47 39 48 4c 57 78 4e 4d 57 31 74 63 7a 31 33 4f 54 49 74 61 44 6b 79 4c 57 34 74 61 79 31 75 62 7a 6f 4a 63 32 74 6a 49 47 5a 76 62 32 52 7a 55 6d 74 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 56 6c 41 78 65 6d 4d 77 56 45 52 6a 63 6e 6c 71 55 45 70 35 63 32 64 35 57 55 78 53 55 30 35 68 61 58 64 4e 52 47 52 4c 54 57 70 54 4d 55 35 46 4e 44 4a 4e 4d 47 64 35 54 6c 52 46 65 6e 52 71
                                                      Data Ascii: Edyb3VwIMK3IFBob2VuaXgsIEFaMl9odHRwczovL2xoMy5nb29nbGV1c2VyY29udGVudC5jb20vcC9BRjFRaXBPRUJFNV9KWmVreEMyOHFQM3JSekN4eGZEbmJ4bG9HLWxNMW1tcz13OTItaDkyLW4tay1ubzoJc2tjIGZvb2RzUmtnc19zc3A9ZUp6ajR0VlAxemMwVERjcnlqUEp5c2d5WUxSU05haXdNRGRLTWpTMU5FNDJNMGd5TlRFenRq
                                                      2025-04-21 21:12:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.1649760142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:36 UTC525OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcur&oit=1&cp=5&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:36 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:36 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-V_MT2jbbwy-TZq0iKzQoJw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:36 UTC21INData Raw: 32 35 38 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 63 75 72 22 2c 5b 22
                                                      Data Ascii: 258)]}'["skcur",["
                                                      2025-04-21 21:12:36 UTC586INData Raw: 73 6b 20 63 75 72 72 65 6e 63 79 22 2c 22 73 6b 20 63 75 72 72 65 6e 63 79 20 74 6f 20 75 73 64 22 2c 22 73 6b 20 63 75 72 69 6f 73 69 74 79 20 66 6f 6e 74 20 66 72 65 65 20 64 6f 77 6e 6c 6f 61 64 22 2c 22 73 6b 20 63 75 72 72 65 6e 63 79 20 63 6f 64 65 22 2c 22 73 6b 20 63 75 72 6c 20 63 72 65 61 6d 22 2c 22 73 6b 20 63 75 72 6c 69 6e 67 20 70 72 6f 76 69 6e 63 69 61 6c 73 22 2c 22 73 6b 63 75 72 65 22 2c 22 73 6b 20 63 75 72 72 69 63 75 6c 75 6d 22 2c 22 73 6b 20 63 75 72 72 65 6e 74 20 74 69 6d 65 22 2c 22 73 6b 20 63 75 72 74 61 69 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22
                                                      Data Ascii: sk currency","sk currency to usd","sk curiosity font free download","sk currency code","sk curl cream","sk curling provincials","skcure","sk curriculum","sk current time","sk curtain"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"
                                                      2025-04-21 21:12:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.1649761142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:37 UTC526OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcurt&oit=1&cp=6&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:37 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:37 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-tja5wuOpuzC8RN7kCDUw-g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:37 UTC21INData Raw: 33 66 34 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 63 75 72 74 22 2c 5b
                                                      Data Ascii: 3f4)]}'["skcurt",[
                                                      2025-04-21 21:12:37 UTC998INData Raw: 22 73 6b 69 72 74 73 22 2c 22 73 6b 69 72 74 20 73 74 65 61 6b 22 2c 22 73 6b 69 72 74 20 73 74 65 61 6b 20 72 65 63 69 70 65 73 22 2c 22 73 6b 69 72 74 20 73 65 74 73 22 2c 22 73 6b 69 72 74 69 6e 67 22 2c 22 73 6b 69 72 74 73 20 66 6f 72 20 77 6f 6d 65 6e 22 2c 22 73 6b 69 72 74 20 73 74 65 61 6b 20 6d 61 72 69 6e 61 64 65 22 2c 22 73 6b 69 72 74 65 64 20 74 6f 69 6c 65 74 22 2c 22 73 6b 69 72 74 20 69 6e 20 73 70 61 6e 69 73 68 22 2c 22 73 6b 69 72 74 69 6e 67 20 62 6f 61 72 64 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a
                                                      Data Ascii: "skirts","skirt steak","skirt steak recipes","skirt sets","skirting","skirts for women","skirt steak marinade","skirted toilet","skirt in spanish","skirting board"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:
                                                      2025-04-21 21:12:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.1649763142.250.69.44436512C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-04-21 21:12:38 UTC527OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=skcurti&oit=1&cp=7&pgcl=4&gs_rn=42&psi=hNCHZ1THOPJNOILY&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      X-Client-Data: CLbgygE=
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-04-21 21:12:38 UTC1303INHTTP/1.1 200 OK
                                                      Date: Mon, 21 Apr 2025 21:12:38 GMT
                                                      Pragma: no-cache
                                                      Expires: -1
                                                      Cache-Control: no-cache, must-revalidate
                                                      Content-Type: text/javascript; charset=UTF-8
                                                      Strict-Transport-Security: max-age=31536000
                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-RHEvz7tVfpeJNFZKfwEC-w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                      Accept-CH: Downlink
                                                      Accept-CH: RTT
                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                      Accept-CH: Sec-CH-UA-Platform
                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                      Accept-CH: Sec-CH-UA-Arch
                                                      Accept-CH: Sec-CH-UA-Model
                                                      Accept-CH: Sec-CH-UA-Bitness
                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                      Accept-CH: Sec-CH-UA-WoW64
                                                      Permissions-Policy: unload=()
                                                      Content-Disposition: attachment; filename="f.txt"
                                                      Server: gws
                                                      X-XSS-Protection: 0
                                                      X-Frame-Options: SAMEORIGIN
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Accept-Ranges: none
                                                      Vary: Accept-Encoding
                                                      Connection: close
                                                      Transfer-Encoding: chunked
                                                      2025-04-21 21:12:38 UTC21INData Raw: 31 34 38 0d 0a 29 5d 7d 27 0a 5b 22 73 6b 63 75 72 74 69 22 2c
                                                      Data Ascii: 148)]}'["skcurti",
                                                      2025-04-21 21:12:38 UTC314INData Raw: 5b 22 73 63 75 72 74 69 22 2c 22 73 63 75 72 74 61 69 6e 22 2c 22 73 63 75 72 6c 22 2c 22 73 63 75 72 72 74 79 20 66 75 72 6e 69 74 75 72 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 31 2c 36 30 30 2c 35 35 31 2c 35 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 35 31 32 2c 35 34 36 5d 2c 5b 35 31 32 2c 35 34 36 5d 2c 5b 35 31 32 2c 35 34 36 5d 2c 5b 35 31 32 2c 35 34 36 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c
                                                      Data Ascii: ["scurti","scurtain","scurl","scurrty furniture"],["","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,551,550],"google:suggestsubtypes":[[512,546],[512,546],[512,546],[512,546]],"google:suggesttype":["QUERY",
                                                      2025-04-21 21:12:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      050100s020406080100

                                                      Click to jump to process

                                                      050100s0.0050100MB

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:17:10:35
                                                      Start date:21/04/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff77eaf0000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:1
                                                      Start time:17:10:36
                                                      Start date:21/04/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,13100426057217993000,2118561166014208890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
                                                      Imagebase:0x7ff77eaf0000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:17:10:37
                                                      Start date:21/04/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://td.doubleclick.net/td/rul/16611109097?random=1745256913907&cv=11&fst=1745256913907&fmt=3&bg=ffffff&guid=ON&async=1&gcl_ctr=1&gtm=45be54h0v9214610611za200zb9218220448&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316~103130498~103130500&ptag_exp=101509156~102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316&u_w=1920&u_h=1080&url=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2Fwinside%2F00Windbndktw0win11advance%2Findex.html&ref=https%3A%2F%2Fskcuritu095.z13.web.core.windows.net%2F%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&gclaw_src=4_3&label=YQ2CCPTxy8UZEOnR5fA9&hn=www.google.com&frm=0&tiba=Windows%20page&gtm_ee=1&npa=0&gclaw=EAIaIQobChMI2rS0v9TpjAMVfTpECB2iPwcMEAEYASAAEgJS5_D_BwE&pscdl=noapi&auid=126878994.1745256914&uaa=x86&uab=64&uafvl=Microsoft%2520Edge%3B131.0.2903.112%7CChromium%3B131.0.6778.205%7CNot_A%2520Brand%3B24.0.0.0&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0"
                                                      Imagebase:0x7ff77eaf0000
                                                      File size:3'388'000 bytes
                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                      No disassembly