Edit tour

Windows Analysis Report
http://allupdatenow.com

Overview

General Information

Sample URL:http://allupdatenow.com
Analysis ID:1671115
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,14545068953242608127,18194059536689349259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2400 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://allupdatenow.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://allupdatenow.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.211.33:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.211.33:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.211.33:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: allupdatenow.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: allupdatenow.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://allupdatenow.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: allupdatenow.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allupdatenow.com/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: allupdatenow.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allupdatenow.com/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: allupdatenow.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://allupdatenow.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: allupdatenow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: allupdatenow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: allupdatenow.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:51:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9345f0ffaf4dcb92-LAXalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 22 Apr 2025 14:51:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINServer: cloudflareCF-RAY: 9345f10d4adadb8a-LAXalt-svc: h3=":443"; ma=86400
Source: chromecache_55.2.dr, chromecache_51.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.211.33:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.211.33:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.211.33:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/12@8/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,14545068953242608127,18194059536689349259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2400 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://allupdatenow.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,14545068953242608127,18194059536689349259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2400 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1671115 URL: http://allupdatenow.com Startdate: 22/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49232 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 142.250.69.4, 443, 49722, 49742 GOOGLEUS United States 10->15 17 allupdatenow.com 172.67.211.33, 443, 49723, 49726 CLOUDFLARENETUS United States 10->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://allupdatenow.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://allupdatenow.com/cdn-cgi/images/cf-no-screenshot-error.png0%Avira URL Cloudsafe
https://allupdatenow.com/cdn-cgi/styles/cf.errors.css0%Avira URL Cloudsafe
https://allupdatenow.com/cdn-cgi/images/browser-bar.png?13767556370%Avira URL Cloudsafe
https://allupdatenow.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
allupdatenow.com
172.67.211.33
truefalse
    unknown
    www.google.com
    142.250.69.4
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://allupdatenow.com/cdn-cgi/images/browser-bar.png?1376755637false
      • Avira URL Cloud: safe
      unknown
      https://allupdatenow.com/cdn-cgi/styles/cf.errors.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://allupdatenow.com/cdn-cgi/images/cf-no-screenshot-error.pngfalse
      • Avira URL Cloud: safe
      unknown
      https://allupdatenow.com/false
        unknown
        https://allupdatenow.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.cloudflare.com/5xx-error-landingchromecache_55.2.dr, chromecache_51.2.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.69.4
          www.google.comUnited States
          15169GOOGLEUSfalse
          172.67.211.33
          allupdatenow.comUnited States
          13335CLOUDFLARENETUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1671115
          Start date and time:2025-04-22 16:50:43 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 9s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://allupdatenow.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:21
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@22/12@8/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.2.84, 142.250.68.238, 142.250.68.227, 142.250.69.14, 199.232.214.172, 192.178.49.195, 184.29.183.29, 52.149.20.212
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: http://allupdatenow.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):715
          Entropy (8bit):7.3533249502413565
          Encrypted:false
          SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
          MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
          SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
          SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
          SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
          Malicious:false
          Reputation:low
          URL:https://allupdatenow.com/cdn-cgi/images/browser-bar.png?1376755637
          Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (24050)
          Category:downloaded
          Size (bytes):24051
          Entropy (8bit):4.941039417164537
          Encrypted:false
          SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
          MD5:5E8C69A459A691B5D1B9BE442332C87D
          SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
          SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
          SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
          Malicious:false
          Reputation:low
          URL:https://allupdatenow.com/cdn-cgi/styles/cf.errors.css
          Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (396)
          Category:downloaded
          Size (bytes):4552
          Entropy (8bit):4.999949626836067
          Encrypted:false
          SSDEEP:96:1j9jwIjYj5jDK/D5DMFWC8lZqXKHvpIkdlV7RFlvaQxvbK:1j9jhjYj9K/VoWn2aHvFdlV7XlCejK
          MD5:B6C730F2FAFA26C6037B512FEE3E7F9D
          SHA1:4342E49E25438E2966FA8973DD19A164FBE8177E
          SHA-256:ACDA1F863314AE4D3F0CF116078683132CFD7E770DAC56E16A0BD97E262F77FB
          SHA-512:BE21C8C304C0D1ABF7597D31CD6CB22FF9B999F269BBCBD1D1F8EB6BADD4F621D9ED1D8ADE7BE05F6DF93A26729351C8E17BBFD64C3331738E32E100929E447F
          Malicious:false
          Reputation:low
          URL:https://allupdatenow.com/
          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):3213
          Entropy (8bit):7.553565995366911
          Encrypted:false
          SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
          MD5:0D768CBC261841D3AFFC933B9AC3130E
          SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
          SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
          SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
          Malicious:false
          Reputation:low
          URL:https://allupdatenow.com/cdn-cgi/images/cf-no-screenshot-error.png
          Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):715
          Entropy (8bit):7.3533249502413565
          Encrypted:false
          SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
          MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
          SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
          SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
          SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):3213
          Entropy (8bit):7.553565995366911
          Encrypted:false
          SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
          MD5:0D768CBC261841D3AFFC933B9AC3130E
          SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
          SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
          SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (396)
          Category:downloaded
          Size (bytes):4552
          Entropy (8bit):4.998898644038814
          Encrypted:false
          SSDEEP:96:1j9jwIjYj5jDK/D5DMFWC8lZqXKHvpIkdlYP7RFlvaQxvbK:1j9jhjYj9K/VoWn2aHvFdlE7XlCejK
          MD5:F70E29563B8875B8CE372091350BD9AB
          SHA1:CCDCA1B7D9A5C6025E1995BD1EFD179B18708E8B
          SHA-256:816EC66DD11A96B2168998126E3180C1528754AC6D45F5BFCD9BF804337E4FE2
          SHA-512:34DE2F561D3890EE7051438B49438867DC159B144CA47FF0783B020B87807711B06EAA80CDD37AD6B323CCA39A1519B440B480A703D6B5F900CA9A38D92D05BA
          Malicious:false
          Reputation:low
          URL:https://allupdatenow.com/favicon.ico
          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 117
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 22, 2025 16:51:34.552016020 CEST4968180192.168.2.42.17.190.73
          Apr 22, 2025 16:51:41.146174908 CEST49671443192.168.2.4204.79.197.203
          Apr 22, 2025 16:51:41.567688942 CEST49671443192.168.2.4204.79.197.203
          Apr 22, 2025 16:51:42.259520054 CEST49671443192.168.2.4204.79.197.203
          Apr 22, 2025 16:51:43.567527056 CEST49671443192.168.2.4204.79.197.203
          Apr 22, 2025 16:51:44.161283016 CEST4968180192.168.2.42.17.190.73
          Apr 22, 2025 16:51:46.067653894 CEST49671443192.168.2.4204.79.197.203
          Apr 22, 2025 16:51:46.585697889 CEST49722443192.168.2.4142.250.69.4
          Apr 22, 2025 16:51:46.585741043 CEST44349722142.250.69.4192.168.2.4
          Apr 22, 2025 16:51:46.585813046 CEST49722443192.168.2.4142.250.69.4
          Apr 22, 2025 16:51:46.586015940 CEST49722443192.168.2.4142.250.69.4
          Apr 22, 2025 16:51:46.586030960 CEST44349722142.250.69.4192.168.2.4
          Apr 22, 2025 16:51:46.909627914 CEST44349722142.250.69.4192.168.2.4
          Apr 22, 2025 16:51:46.909717083 CEST49722443192.168.2.4142.250.69.4
          Apr 22, 2025 16:51:46.911514044 CEST49722443192.168.2.4142.250.69.4
          Apr 22, 2025 16:51:46.911524057 CEST44349722142.250.69.4192.168.2.4
          Apr 22, 2025 16:51:46.911768913 CEST44349722142.250.69.4192.168.2.4
          Apr 22, 2025 16:51:46.957954884 CEST49722443192.168.2.4142.250.69.4
          Apr 22, 2025 16:51:48.500261068 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:48.500299931 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:48.500360966 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:48.500551939 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:48.500564098 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:48.811835051 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:48.811908007 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:48.813051939 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:48.813072920 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:48.813323975 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:48.813663006 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:48.860268116 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.161303997 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.161350965 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.161377907 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.161398888 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.161451101 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.161451101 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.161463022 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.161480904 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.161535025 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.162818909 CEST49723443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.162846088 CEST44349723172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.225939989 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.225996017 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.226068020 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.227799892 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.227854013 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.536113024 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.537483931 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.537519932 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.537720919 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.537728071 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.697879076 CEST49678443192.168.2.420.189.173.27
          Apr 22, 2025 16:51:49.890723944 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.890777111 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.890805960 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.890837908 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.890850067 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.890867949 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.890907049 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.890922070 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.890971899 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.890979052 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.891318083 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.891343117 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.891360998 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.891366959 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.891403913 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.892002106 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.892060041 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.892117023 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.892122030 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.892854929 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.892883062 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.892909050 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.892913103 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.892918110 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.892951965 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.893615007 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.893675089 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.893680096 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.893711090 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.893779993 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.894104958 CEST49726443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.894120932 CEST44349726172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.925738096 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.925784111 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.925868988 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.926517963 CEST49729443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.926558018 CEST44349729172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.926656961 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.926667929 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.926696062 CEST49729443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.930948973 CEST49729443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:49.930963993 CEST44349729172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:49.999625921 CEST49678443192.168.2.420.189.173.27
          Apr 22, 2025 16:51:50.233984947 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.239367008 CEST44349729172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.282938004 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.283116102 CEST49729443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.293632984 CEST49729443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.293649912 CEST44349729172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.294101954 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.294111967 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.294270039 CEST49729443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.294275045 CEST44349729172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.294392109 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.294397116 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.587582111 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.587632895 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.587661028 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.587691069 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.587712049 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.587755919 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.587762117 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.587773085 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.587816954 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.593060970 CEST44349729172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.593168020 CEST44349729172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.593219042 CEST49729443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.605027914 CEST49678443192.168.2.420.189.173.27
          Apr 22, 2025 16:51:50.609759092 CEST49728443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.609771967 CEST44349728172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.613807917 CEST49729443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.613835096 CEST44349729172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.668034077 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.668082952 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.668154955 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.668389082 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.668402910 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.877799034 CEST49671443192.168.2.4204.79.197.203
          Apr 22, 2025 16:51:50.935856104 CEST49731443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.935894012 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.935983896 CEST49731443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.936280012 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.936295033 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.936346054 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.936608076 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.936624050 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.936716080 CEST49731443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.936727047 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.978744984 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.979042053 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.979072094 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:50.979257107 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:50.979262114 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.250330925 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.250411987 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.250888109 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.250900984 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.251171112 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.251456976 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.278458118 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.278538942 CEST49731443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.279098034 CEST49731443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.279108047 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.279306889 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.279633045 CEST49731443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.296266079 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.324268103 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.341437101 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.341514111 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.341552973 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.341562986 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.341576099 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.341618061 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.341623068 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.341654062 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.341737032 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.344206095 CEST49730443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.344216108 CEST44349730172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.616637945 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.616697073 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.616723061 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.616772890 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.616800070 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.616817951 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.616838932 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.616868019 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.618354082 CEST49732443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.618377924 CEST44349732172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.654655933 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.654928923 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.654990911 CEST49731443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.655510902 CEST49731443192.168.2.4172.67.211.33
          Apr 22, 2025 16:51:51.655525923 CEST44349731172.67.211.33192.168.2.4
          Apr 22, 2025 16:51:51.817291021 CEST49678443192.168.2.420.189.173.27
          Apr 22, 2025 16:51:54.223308086 CEST49678443192.168.2.420.189.173.27
          Apr 22, 2025 16:51:54.508783102 CEST49711443192.168.2.4131.253.33.254
          Apr 22, 2025 16:51:54.510247946 CEST49711443192.168.2.4131.253.33.254
          Apr 22, 2025 16:51:54.510272026 CEST49711443192.168.2.4131.253.33.254
          Apr 22, 2025 16:51:54.666841030 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.667996883 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.668009996 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.668059111 CEST49711443192.168.2.4131.253.33.254
          Apr 22, 2025 16:51:54.668716908 CEST49711443192.168.2.4131.253.33.254
          Apr 22, 2025 16:51:54.669338942 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.669358015 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.671979904 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.671999931 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.672049999 CEST49711443192.168.2.4131.253.33.254
          Apr 22, 2025 16:51:54.674751043 CEST49711443192.168.2.4131.253.33.254
          Apr 22, 2025 16:51:54.827446938 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.832725048 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.834985018 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.834999084 CEST44349711131.253.33.254192.168.2.4
          Apr 22, 2025 16:51:54.835052013 CEST49711443192.168.2.4131.253.33.254
          Apr 22, 2025 16:51:56.911581039 CEST44349722142.250.69.4192.168.2.4
          Apr 22, 2025 16:51:56.911653042 CEST44349722142.250.69.4192.168.2.4
          Apr 22, 2025 16:51:56.911710024 CEST49722443192.168.2.4142.250.69.4
          Apr 22, 2025 16:51:57.633852959 CEST49722443192.168.2.4142.250.69.4
          Apr 22, 2025 16:51:57.633883953 CEST44349722142.250.69.4192.168.2.4
          Apr 22, 2025 16:51:59.042112112 CEST49678443192.168.2.420.189.173.27
          Apr 22, 2025 16:52:00.492090940 CEST49671443192.168.2.4204.79.197.203
          Apr 22, 2025 16:52:08.646053076 CEST49678443192.168.2.420.189.173.27
          Apr 22, 2025 16:52:46.506305933 CEST49742443192.168.2.4142.250.69.4
          Apr 22, 2025 16:52:46.506367922 CEST44349742142.250.69.4192.168.2.4
          Apr 22, 2025 16:52:46.506447077 CEST49742443192.168.2.4142.250.69.4
          Apr 22, 2025 16:52:46.506652117 CEST49742443192.168.2.4142.250.69.4
          Apr 22, 2025 16:52:46.506659031 CEST44349742142.250.69.4192.168.2.4
          Apr 22, 2025 16:52:46.822164059 CEST44349742142.250.69.4192.168.2.4
          Apr 22, 2025 16:52:46.822520018 CEST49742443192.168.2.4142.250.69.4
          Apr 22, 2025 16:52:46.822556973 CEST44349742142.250.69.4192.168.2.4
          Apr 22, 2025 16:52:56.807313919 CEST44349742142.250.69.4192.168.2.4
          Apr 22, 2025 16:52:56.807382107 CEST44349742142.250.69.4192.168.2.4
          Apr 22, 2025 16:52:56.807456970 CEST49742443192.168.2.4142.250.69.4
          Apr 22, 2025 16:52:57.632647991 CEST49742443192.168.2.4142.250.69.4
          Apr 22, 2025 16:52:57.632683992 CEST44349742142.250.69.4192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 22, 2025 16:51:42.591413975 CEST53593831.1.1.1192.168.2.4
          Apr 22, 2025 16:51:42.594202995 CEST53541341.1.1.1192.168.2.4
          Apr 22, 2025 16:51:43.489805937 CEST53604021.1.1.1192.168.2.4
          Apr 22, 2025 16:51:43.729013920 CEST53530851.1.1.1192.168.2.4
          Apr 22, 2025 16:51:46.443802118 CEST6252953192.168.2.41.1.1.1
          Apr 22, 2025 16:51:46.444010973 CEST4923253192.168.2.41.1.1.1
          Apr 22, 2025 16:51:46.584177017 CEST53492321.1.1.1192.168.2.4
          Apr 22, 2025 16:51:46.584691048 CEST53625291.1.1.1192.168.2.4
          Apr 22, 2025 16:51:48.305354118 CEST6098653192.168.2.41.1.1.1
          Apr 22, 2025 16:51:48.305782080 CEST6448953192.168.2.41.1.1.1
          Apr 22, 2025 16:51:48.325037956 CEST5952953192.168.2.41.1.1.1
          Apr 22, 2025 16:51:48.325217009 CEST5599553192.168.2.41.1.1.1
          Apr 22, 2025 16:51:48.490192890 CEST53644891.1.1.1192.168.2.4
          Apr 22, 2025 16:51:48.490241051 CEST53559951.1.1.1192.168.2.4
          Apr 22, 2025 16:51:48.490860939 CEST53609861.1.1.1192.168.2.4
          Apr 22, 2025 16:51:48.499638081 CEST53595291.1.1.1192.168.2.4
          Apr 22, 2025 16:51:50.779933929 CEST5011453192.168.2.41.1.1.1
          Apr 22, 2025 16:51:50.780250072 CEST5896753192.168.2.41.1.1.1
          Apr 22, 2025 16:51:50.931205988 CEST53589671.1.1.1192.168.2.4
          Apr 22, 2025 16:51:50.935383081 CEST53501141.1.1.1192.168.2.4
          Apr 22, 2025 16:52:00.700594902 CEST53510981.1.1.1192.168.2.4
          Apr 22, 2025 16:52:19.708980083 CEST53637611.1.1.1192.168.2.4
          Apr 22, 2025 16:52:42.259040117 CEST53524131.1.1.1192.168.2.4
          Apr 22, 2025 16:52:42.552752972 CEST53498411.1.1.1192.168.2.4
          Apr 22, 2025 16:52:45.147202969 CEST53583251.1.1.1192.168.2.4
          Apr 22, 2025 16:52:49.137284040 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPChecksumCodeType
          Apr 22, 2025 16:51:48.490945101 CEST192.168.2.41.1.1.1c206(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 22, 2025 16:51:46.443802118 CEST192.168.2.41.1.1.10x4e2eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:46.444010973 CEST192.168.2.41.1.1.10xa9deStandard query (0)www.google.com65IN (0x0001)false
          Apr 22, 2025 16:51:48.305354118 CEST192.168.2.41.1.1.10x33b6Standard query (0)allupdatenow.comA (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:48.305782080 CEST192.168.2.41.1.1.10x8cfaStandard query (0)allupdatenow.com65IN (0x0001)false
          Apr 22, 2025 16:51:48.325037956 CEST192.168.2.41.1.1.10x2e59Standard query (0)allupdatenow.comA (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:48.325217009 CEST192.168.2.41.1.1.10xb7beStandard query (0)allupdatenow.com65IN (0x0001)false
          Apr 22, 2025 16:51:50.779933929 CEST192.168.2.41.1.1.10xb55Standard query (0)allupdatenow.comA (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:50.780250072 CEST192.168.2.41.1.1.10xd2a7Standard query (0)allupdatenow.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 22, 2025 16:51:46.584177017 CEST1.1.1.1192.168.2.40xa9deNo error (0)www.google.com65IN (0x0001)false
          Apr 22, 2025 16:51:46.584691048 CEST1.1.1.1192.168.2.40x4e2eNo error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:48.490192890 CEST1.1.1.1192.168.2.40x8cfaNo error (0)allupdatenow.com65IN (0x0001)false
          Apr 22, 2025 16:51:48.490241051 CEST1.1.1.1192.168.2.40xb7beNo error (0)allupdatenow.com65IN (0x0001)false
          Apr 22, 2025 16:51:48.490860939 CEST1.1.1.1192.168.2.40x33b6No error (0)allupdatenow.com172.67.211.33A (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:48.490860939 CEST1.1.1.1192.168.2.40x33b6No error (0)allupdatenow.com104.21.85.209A (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:48.499638081 CEST1.1.1.1192.168.2.40x2e59No error (0)allupdatenow.com172.67.211.33A (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:48.499638081 CEST1.1.1.1192.168.2.40x2e59No error (0)allupdatenow.com104.21.85.209A (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:50.931205988 CEST1.1.1.1192.168.2.40xd2a7No error (0)allupdatenow.com65IN (0x0001)false
          Apr 22, 2025 16:51:50.935383081 CEST1.1.1.1192.168.2.40xb55No error (0)allupdatenow.com172.67.211.33A (IP address)IN (0x0001)false
          Apr 22, 2025 16:51:50.935383081 CEST1.1.1.1192.168.2.40xb55No error (0)allupdatenow.com104.21.85.209A (IP address)IN (0x0001)false
          • allupdatenow.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449723172.67.211.334431624C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 14:51:48 UTC666OUTGET / HTTP/1.1
          Host: allupdatenow.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 14:51:49 UTC259INHTTP/1.1 403 Forbidden
          Date: Tue, 22 Apr 2025 14:51:49 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: close
          X-Frame-Options: SAMEORIGIN
          Server: cloudflare
          CF-RAY: 9345f0ffaf4dcb92-LAX
          alt-svc: h3=":443"; ma=86400
          2025-04-22 14:51:49 UTC1110INData Raw: 31 31 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
          Data Ascii: 11c8<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
          2025-04-22 14:51:49 UTC1369INData Raw: 3d 20 27 62 6c 6f 63 6b 27 3b 0a 20 20 20 20 7d 29 0a 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22
          Data Ascii: = 'block'; }) }</script>...<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details"
          2025-04-22 14:51:49 UTC1369INData Raw: 77 6f 72 64 20 6f 72 20 70 68 72 61 73 65 2c 20 61 20 53 51 4c 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 72 65 73 6f 6c 76 65 5f 68 65 61 64 6c 69 6e 65 22 3e 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 74 6f 20 72 65 73 6f 6c 76 65 20 74 68 69 73 3f 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 72 65 73 6f 6c 76 65 5f 64 65 74 61 69 6c 22 3e
          Data Ascii: word or phrase, a SQL command or malformed data.</p> </div> <div class="cf-column"> <h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2> <p data-translate="blocked_resolve_detail">
          2025-04-22 14:51:49 UTC712INData Raw: 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 62 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26
          Data Ascii: ferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span> </p> <script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&
          2025-04-22 14:51:49 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449726172.67.211.334431624C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 14:51:49 UTC566OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
          Host: allupdatenow.com
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://allupdatenow.com/
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 14:51:49 UTC177INHTTP/1.1 200 OK
          Date: Tue, 22 Apr 2025 14:51:49 GMT
          Content-Type: text/css
          Transfer-Encoding: chunked
          Connection: close
          Server: cloudflare
          CF-RAY: 9345f104394308f2-LAX
          2025-04-22 14:51:49 UTC1192INData Raw: 35 64 66 33 0d 0a 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66
          Data Ascii: 5df3#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf
          2025-04-22 14:51:49 UTC1369INData Raw: 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 65 74 61 69 6c 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 69 67 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 69 67 75 72 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 6f 6f 74 65 72
          Data Ascii: er ul{margin:0;padding:0;border:0;font:inherit;font-size:100%;text-decoration:none;vertical-align:baseline}#cf-wrapper a img{border:none}#cf-wrapper article,#cf-wrapper aside,#cf-wrapper details,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer
          2025-04-22 14:51:49 UTC1369INData Raw: 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 39 30 25 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 69 6d 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 6f
          Data Ascii: n-bottom:2em;margin-top:2em}#cf-wrapper .cf-wrapper{margin-left:auto;margin-right:auto;width:90%}#cf-wrapper .cf-columns{display:block;list-style:none;padding:0;width:100%}#cf-wrapper .cf-columns img,#cf-wrapper .cf-columns input,#cf-wrapper .cf-columns o
          2025-04-22 14:51:49 UTC1369INData Raw: 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6c 65 66 74 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 33 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 2c 23
          Data Ascii: s.cols-2>.cf-column:nth-child(odd),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(odd),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd),#cf-wrapper .cf-columns.two>.cf-column:nth-child(odd){clear:left}#cf-wrapper .cf-columns.cols-3>.cf-column,#
          2025-04-22 14:51:49 UTC1369INData Raw: 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 7b 63 6c 65 61 72 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 33 2e 37 35 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 32 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 32 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 31 2e 32 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68
          Data Ascii: ild,#cf-wrapper .cf-columns.four>.cf-column:nth-child(4n+1){clear:left;padding-left:0;padding-right:33.75px}#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+2),#cf-wrapper .cf-columns.four>.cf-column:nth-child(4n+2){padding-left:11.25px;padding-righ
          2025-04-22 14:51:49 UTC1369INData Raw: 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c
          Data Ascii: ;line-height:1.3}#cf-wrapper h3{font-size:25px;line-height:1.3}#cf-wrapper h4{font-size:20px;line-height:1.3}#cf-wrapper h5{font-size:15px}#cf-wrapper h6{font-size:13px}#cf-wrapper ol,#cf-wrapper ul{list-style:none;margin-left:3em}#cf-wrapper ul{list-styl
          2025-04-22 14:51:49 UTC1369INData Raw: 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 2e 36 65 6d 20 31 2e 33 33 33 33 33 65 6d 20 2e 35 33 33 33 33 65 6d 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
          Data Ascii: t;border:1px solid #999;color:#404040;font-size:14px;font-weight:400;line-height:1.2;margin:0;padding:.6em 1.33333em .53333em;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;display:-moz-inline-stack;display:inline-blo
          2025-04-22 14:51:49 UTC1369INData Raw: 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 35 30 35 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2e 61 63 74 69 76 65 2c 23 63
          Data Ascii: apper .cf-btn-error:hover,#cf-wrapper .cf-btn-important:hover{background-color:#de5052;border-color:#bd2426;color:#fff}#cf-wrapper .cf-btn-danger.active,#cf-wrapper .cf-btn-danger:active,#cf-wrapper .cf-btn-danger:focus,#cf-wrapper .cf-btn-error.active,#c
          2025-04-22 14:51:49 UTC1369INData Raw: 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 2e 34 35 65 6d 20 2e 37 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 6f 6f 6d 3a 31 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
          Data Ascii: ant;max-width:100%!important;outline:0!important;padding:.45em .75em!important;vertical-align:middle!important;display:-moz-inline-stack;display:inline-block;zoom:1;box-sizing:border-box;-webkit-transition:all .2s ease;transition:all .2s ease;border-radiu
          2025-04-22 14:51:49 UTC1369INData Raw: 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 2d 31 38 2e 37 35 70 78 3b 74 6f 70 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 35
          Data Ascii: 8.75px;line-height:1;padding:0;position:relative;right:-18.75px;top:0}#cf-wrapper .cf-alert .cf-close:hover{background-color:transparent;border-color:currentColor;color:inherit}#cf-wrapper .cf-alert-danger,#cf-wrapper .cf-alert-error{background-color:#de5


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449729172.67.211.334431624C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 14:51:50 UTC653OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
          Host: allupdatenow.com
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://allupdatenow.com/cdn-cgi/styles/cf.errors.css
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 14:51:50 UTC178INHTTP/1.1 200 OK
          Date: Tue, 22 Apr 2025 14:51:50 GMT
          Content-Type: image/png
          Transfer-Encoding: chunked
          Connection: close
          Server: cloudflare
          CF-RAY: 9345f108a9157d3f-LAX
          2025-04-22 14:51:50 UTC722INData Raw: 32 63 62 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57
          Data Ascii: 2cbPNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hW
          2025-04-22 14:51:50 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.449728172.67.211.334431624C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 14:51:50 UTC653OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
          Host: allupdatenow.com
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://allupdatenow.com/cdn-cgi/styles/cf.errors.css
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 14:51:50 UTC178INHTTP/1.1 200 OK
          Date: Tue, 22 Apr 2025 14:51:50 GMT
          Content-Type: image/png
          Transfer-Encoding: chunked
          Connection: close
          Server: cloudflare
          CF-RAY: 9345f1089f547cb5-LAX
          2025-04-22 14:51:50 UTC1191INData Raw: 63 38 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25
          Data Ascii: c8dPNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%
          2025-04-22 14:51:50 UTC1369INData Raw: b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9 ff e3 1d 10 53 c1 b4 00 33 6e f0 f8 3c d0 a0 f2 b8 de 06 03 fb cf bf 09 5a 75 7c b8 8b 71 c0 cd 16 94 80 0c e5 8c 32 68 ba f1 9a 53 0a b2 94 fd a6 01 c0 d6 88 cb 20 53 89 9d f4 26 ee 99 05 92 55 b1 d0 53 4f 60 ef a5 95 20 5f 85 43 f4 23 ee 5f 08 fa 28 ae 91 4e a1 c4 82 4a d0 4b 97 06 e8 41 dc fa 14 e8 a8 ca b9 f2 c7 bb e0 5b a0 af 52 7c e5 02 d7 9a 07 ba ab f0 25 99 c4 f5 b6 83 01 2a 19 2e 8f b8 69 3a 18 a2 ca 69 b2 88 db 9e 03 a3 b4 54 4e fc df f5 2a 18 a7 75 56 19 53 f4 5f 60 a4 b6 ba 6b 26 ee 71 1b 8c d5 2e ad f7 b9 f3 0d 30 5a f1 da 26 95 b6 45 60 bc d6 68 79 07 9b 9e 03 33 b4 48 c3 92 f4 04 98 a3 a9 c2 b3 f4 4f 26 11 43 e5 20 41 e4 79 60 9a 8a 5f 10 22 1e 02 26 2a 4f
          Data Ascii: $xWE{YLuS3n<Zu|q2hS S&USO` _C#_(NJKA[R|%*.i:iTN*uVS_`k&q.0Z&E`hy3HO&C Ay`_"&*O
          2025-04-22 14:51:50 UTC660INData Raw: d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c b8 89 01 96 bb 68 20 86 d1 ea c8 93 35 ac 9d 54 66 e0 18 ea 5c 30 14 45 5c cc 48 3a 34 66 9f e3 72 d8 53 20 66 a0 15 30 e2 88 61 25 2b 90 5d 2b 9a 07 78 ba 0a 8a a2 c5 16 41 62 60 1e 06 d3 5d 30 db e2 ce 8a 25 17 59 c4 88 0f b2 d7 0b bf 60 72 5a 1e 02 d1 6f b4 45 84 18 82 d9 c8 03 45 72 9d a8 9d f4 af 9f 62 1e 86 25 ce 45 7c 27 65 41 65 73 aa 66 94 91 7b ff f3 f9 89 d5 22 a2 27 1a 8c b2 4a b4 09 ac e3 e6 71 13 9f 46 7d ad 6f 39 ca b9 9f 63 c3 d7 d7 cd e6 24 c6 dd 64 42 5e c1 b9 ed 7e c8 ac 56 83 5f 43 df 7a 10 d7 70 3c 71 3a f6 30 34 e4 9a 6c a7 bb 40 46 a2 38 e3 1a 47 eb 40 6c 5e a4 55 19 ce 70 97 17 21 9e c2 05 06 08 6d c5 e7 72 be 40 5a 5e 59 b1 ec a2 8e c4 c5 cd f1 c8
          Data Ascii: LEC'PdXg|h 5Tf\0E\H:4frS f0a%+]+xAb`]0%Y`rZoEErb%E|'eAesf{"'JqF}o9c$dB^~V_Czp<q:04l@F8G@l^Up!mr@Z^Y
          2025-04-22 14:51:50 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.449730172.67.211.334431624C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 14:51:50 UTC595OUTGET /favicon.ico HTTP/1.1
          Host: allupdatenow.com
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://allupdatenow.com/
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 14:51:51 UTC259INHTTP/1.1 403 Forbidden
          Date: Tue, 22 Apr 2025 14:51:51 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: close
          X-Frame-Options: SAMEORIGIN
          Server: cloudflare
          CF-RAY: 9345f10d4adadb8a-LAX
          alt-svc: h3=":443"; ma=86400
          2025-04-22 14:51:51 UTC1369INData Raw: 31 31 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
          Data Ascii: 11c8<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
          2025-04-22 14:51:51 UTC1369INData Raw: 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 20 63 66 2d 68 65 61 64 65 72 20 63 66 2d 65 72 72 6f 72 2d 6f 76 65 72 76 69 65 77 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 5f 68 65 61 64 6c 69 6e 65 22 3e 53 6f 72 72 79 2c 20 79 6f 75 20 68 61 76 65 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 63 66 2d 73 75 62 68 65 61 64 6c 69 6e 65 22 3e 3c 73 70 61 6e 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 75 6e 61 62 6c 65 5f 74 6f 5f 61 63 63 65 73 73 22 3e 59 6f 75 20 61 72 65 20 75 6e 61 62
          Data Ascii: ss="cf-error-details-wrapper"> <div class="cf-wrapper cf-header cf-error-overview"> <h1 data-translate="block_headline">Sorry, you have been blocked</h1> <h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unab
          2025-04-22 14:51:51 UTC1369INData Raw: 63 61 6e 20 65 6d 61 69 6c 20 74 68 65 20 73 69 74 65 20 6f 77 6e 65 72 20 74 6f 20 6c 65 74 20 74 68 65 6d 20 6b 6e 6f 77 20 79 6f 75 20 77 65 72 65 20 62 6c 6f 63 6b 65 64 2e 20 50 6c 65 61 73 65 20 69 6e 63 6c 75 64 65 20 77 68 61 74 20 79 6f 75 20 77 65 72 65 20 64 6f 69 6e 67 20 77 68 65 6e 20 74 68 69 73 20 70 61 67 65 20 63 61 6d 65 20 75 70 20 61 6e 64 20 74 68 65 20 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 62 6f 74 74 6f 6d 20 6f 66 20 74 68 69 73 20 70 61 67 65 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 73 65 63 74 69 6f 6e 20 2d 2d 3e 0a 0a 20 20 20 20 20 20 3c 64 69
          Data Ascii: can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p> </div> </div> </div>... /.section --> <di
          2025-04-22 14:51:51 UTC453INData Raw: 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 64 29 7d 29
          Data Ascii: assList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}var a=document;document.addEventListener&&a.addEventListener("DOMContentLoaded",d)})
          2025-04-22 14:51:51 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.449732172.67.211.334431624C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 14:51:51 UTC421OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
          Host: allupdatenow.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Sec-Fetch-Storage-Access: active
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 14:51:51 UTC178INHTTP/1.1 200 OK
          Date: Tue, 22 Apr 2025 14:51:51 GMT
          Content-Type: image/png
          Transfer-Encoding: chunked
          Connection: close
          Server: cloudflare
          CF-RAY: 9345f10ef935dbe9-LAX
          2025-04-22 14:51:51 UTC1191INData Raw: 63 38 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25
          Data Ascii: c8dPNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%
          2025-04-22 14:51:51 UTC1369INData Raw: b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9 ff e3 1d 10 53 c1 b4 00 33 6e f0 f8 3c d0 a0 f2 b8 de 06 03 fb cf bf 09 5a 75 7c b8 8b 71 c0 cd 16 94 80 0c e5 8c 32 68 ba f1 9a 53 0a b2 94 fd a6 01 c0 d6 88 cb 20 53 89 9d f4 26 ee 99 05 92 55 b1 d0 53 4f 60 ef a5 95 20 5f 85 43 f4 23 ee 5f 08 fa 28 ae 91 4e a1 c4 82 4a d0 4b 97 06 e8 41 dc fa 14 e8 a8 ca b9 f2 c7 bb e0 5b a0 af 52 7c e5 02 d7 9a 07 ba ab f0 25 99 c4 f5 b6 83 01 2a 19 2e 8f b8 69 3a 18 a2 ca 69 b2 88 db 9e 03 a3 b4 54 4e fc df f5 2a 18 a7 75 56 19 53 f4 5f 60 a4 b6 ba 6b 26 ee 71 1b 8c d5 2e ad f7 b9 f3 0d 30 5a f1 da 26 95 b6 45 60 bc d6 68 79 07 9b 9e 03 33 b4 48 c3 92 f4 04 98 a3 a9 c2 b3 f4 4f 26 11 43 e5 20 41 e4 79 60 9a 8a 5f 10 22 1e 02 26 2a 4f
          Data Ascii: $xWE{YLuS3n<Zu|q2hS S&USO` _C#_(NJKA[R|%*.i:iTN*uVS_`k&q.0Z&E`hy3HO&C Ay`_"&*O
          2025-04-22 14:51:51 UTC660INData Raw: d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c b8 89 01 96 bb 68 20 86 d1 ea c8 93 35 ac 9d 54 66 e0 18 ea 5c 30 14 45 5c cc 48 3a 34 66 9f e3 72 d8 53 20 66 a0 15 30 e2 88 61 25 2b 90 5d 2b 9a 07 78 ba 0a 8a a2 c5 16 41 62 60 1e 06 d3 5d 30 db e2 ce 8a 25 17 59 c4 88 0f b2 d7 0b bf 60 72 5a 1e 02 d1 6f b4 45 84 18 82 d9 c8 03 45 72 9d a8 9d f4 af 9f 62 1e 86 25 ce 45 7c 27 65 41 65 73 aa 66 94 91 7b ff f3 f9 89 d5 22 a2 27 1a 8c b2 4a b4 09 ac e3 e6 71 13 9f 46 7d ad 6f 39 ca b9 9f 63 c3 d7 d7 cd e6 24 c6 dd 64 42 5e c1 b9 ed 7e c8 ac 56 83 5f 43 df 7a 10 d7 70 3c 71 3a f6 30 34 e4 9a 6c a7 bb 40 46 a2 38 e3 1a 47 eb 40 6c 5e a4 55 19 ce 70 97 17 21 9e c2 05 06 08 6d c5 e7 72 be 40 5a 5e 59 b1 ec a2 8e c4 c5 cd f1 c8
          Data Ascii: LEC'PdXg|h 5Tf\0E\H:4frS f0a%+]+xAb`]0%Y`rZoEErb%E|'eAesf{"'JqF}o9c$dB^~V_Czp<q:04l@F8G@l^Up!mr@Z^Y
          2025-04-22 14:51:51 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.449731172.67.211.334431624C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-22 14:51:51 UTC421OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
          Host: allupdatenow.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Sec-Fetch-Storage-Access: active
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-22 14:51:51 UTC178INHTTP/1.1 200 OK
          Date: Tue, 22 Apr 2025 14:51:51 GMT
          Content-Type: image/png
          Transfer-Encoding: chunked
          Connection: close
          Server: cloudflare
          CF-RAY: 9345f10f3a9066d7-DFW
          2025-04-22 14:51:51 UTC722INData Raw: 32 63 62 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57
          Data Ascii: 2cbPNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hW
          2025-04-22 14:51:51 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          020406080s020406080100

          Click to jump to process

          020406080s0.0050100MB

          Click to jump to process

          Target ID:1
          Start time:10:51:37
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:10:51:40
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2372,i,14545068953242608127,18194059536689349259,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2400 /prefetch:3
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:10:51:47
          Start date:22/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://allupdatenow.com"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly