Edit tour

Windows Analysis Report
https://k-aus1.clicktale.net/v2/recording

Overview

General Information

Sample URL:https://k-aus1.clicktale.net/v2/recording
Analysis ID:882649
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w7x64
  • chrome.exe (PID: 3068 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 6ACAE527E744C80997B25EF2A0485D5E)
    • chrome.exe (PID: 1136 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,1118053712114920099,6350462283654842560,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1460 /prefetch:8 MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • chrome.exe (PID: 2132 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://k-aus1.clicktale.net/v2/recording MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://k-aus1.clicktale.net/v2/recordingHTTP Parser: No favicon
Source: https://k-aus1.clicktale.net/v2/recordingHTTP Parser: No favicon
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/recording HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://k-aus1.clicktale.net/v2/recordingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: bgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: k-aus1.clicktale.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 06 Jun 2023 14:21:41 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: closex-path-label: unhandled
Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49188
Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49182
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
Source: classification engineClassification label: clean0.win@28/0@3/6
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,1118053712114920099,6350462283654842560,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1460 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://k-aus1.clicktale.net/v2/recording
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,1118053712114920099,6350462283654842560,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1460 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 882649 URL: https://k-aus1.clicktale.ne... Startdate: 06/06/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.30 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 accounts.google.com 142.250.203.109, 443, 49182 GOOGLEUS United States 10->17 19 clients.l.google.com 142.250.203.110, 443, 49185, 49188 GOOGLEUS United States 10->19 21 4 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://k-aus1.clicktale.net/v2/recording0%VirustotalBrowse
https://k-aus1.clicktale.net/v2/recording0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.203.109
truefalse
    high
    k.bf.contentsquare.net
    34.226.225.250
    truefalse
      unknown
      clients.l.google.com
      142.250.203.110
      truefalse
        high
        k-aus1.clicktale.net
        unknown
        unknownfalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://k-aus1.clicktale.net/favicon.icofalse
              high
              https://k-aus1.clicktale.net/v2/recordingfalse
                high
                https://k-aus1.clicktale.net/v2/recordingfalse
                  high
                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26ucfalse
                    high
                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                      high
                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        34.226.225.250
                        k.bf.contentsquare.netUnited States
                        14618AMAZON-AESUSfalse
                        142.250.203.110
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.203.109
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.30
                        192.168.2.255
                        Joe Sandbox Version:37.1.0 Beryl
                        Analysis ID:882649
                        Start date and time:2023-06-06 16:20:36 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 7m 54s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://k-aus1.clicktale.net/v2/recording
                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                        Number of analysed new started processes analysed:3
                        Number of new started drivers analysed:2
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@28/0@3/6
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): vga.dll
                        • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123
                        • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, www.gstatic.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        No created / dropped files found
                        No static file info

                        Download Network PCAP: filteredfull

                        • Total Packets: 52
                        • 443 (HTTPS)
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Jun 6, 2023 16:21:40.709554911 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:40.709645033 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:40.709723949 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:40.709953070 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:40.710009098 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:40.710074902 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:40.711288929 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:40.711361885 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:40.711446047 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:40.711970091 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:40.712001085 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:40.712558985 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:40.712590933 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:40.712800026 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:40.712847948 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:40.723643064 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:40.723711014 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:40.723781109 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:40.724087954 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:40.724107027 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:40.819375992 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:40.830795050 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:40.834952116 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:40.834983110 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:40.835252047 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:40.835285902 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:40.836750984 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:40.836858988 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:40.839375973 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:40.839497089 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:40.839826107 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:40.839912891 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:41.131778002 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:41.132194996 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:41.132220984 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:41.146344900 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:41.146625996 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:41.163259029 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:41.163325071 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:41.170972109 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.171578884 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.171612978 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.172295094 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:41.175110102 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.175256968 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.178661108 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.178914070 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.178931952 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.178961992 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.182266951 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:41.182374954 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:41.182404995 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:41.182519913 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:41.182584047 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:41.183712959 CEST49182443192.168.2.22142.250.203.109
                        Jun 6, 2023 16:21:41.183748960 CEST44349182142.250.203.109192.168.2.22
                        Jun 6, 2023 16:21:41.197390079 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:41.197496891 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:41.197516918 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:41.197671890 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:41.197736025 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:41.207921982 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.228831053 CEST49185443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:41.228873968 CEST44349185142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:41.242732048 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.242767096 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.244501114 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.244594097 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.246037006 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.246206999 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.325134993 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.325239897 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.326663971 CEST49184443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.326689959 CEST4434918434.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.456291914 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.456381083 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.500989914 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.544306993 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.646789074 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.646903038 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:41.646984100 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.649342060 CEST49183443192.168.2.2234.226.225.250
                        Jun 6, 2023 16:21:41.649375916 CEST4434918334.226.225.250192.168.2.22
                        Jun 6, 2023 16:21:42.819005013 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:42.819063902 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:42.819133997 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:42.917294025 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:42.917357922 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:42.967751980 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:42.969676018 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:42.969733953 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:42.970674038 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:42.974719048 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:42.974921942 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:42.974936008 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:42.975111008 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:43.017637968 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:43.017858982 CEST44349188142.250.203.110192.168.2.22
                        Jun 6, 2023 16:21:43.017858028 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:43.018143892 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:43.020868063 CEST49188443192.168.2.22142.250.203.110
                        Jun 6, 2023 16:21:43.020917892 CEST44349188142.250.203.110192.168.2.22
                        TimestampSource PortDest PortSource IPDest IP
                        Jun 6, 2023 16:21:39.470436096 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:39.471460104 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:39.486030102 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:40.220053911 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:40.222168922 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:40.235038996 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:40.624327898 CEST5924153192.168.2.228.8.8.8
                        Jun 6, 2023 16:21:40.627326965 CEST5524453192.168.2.228.8.8.8
                        Jun 6, 2023 16:21:40.628649950 CEST5395853192.168.2.228.8.8.8
                        Jun 6, 2023 16:21:40.655791998 CEST53552448.8.8.8192.168.2.22
                        Jun 6, 2023 16:21:40.658235073 CEST53592418.8.8.8192.168.2.22
                        Jun 6, 2023 16:21:40.661572933 CEST53539588.8.8.8192.168.2.22
                        Jun 6, 2023 16:21:40.970170021 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:40.970228910 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:40.985177994 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:52.457500935 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:52.604394913 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:52.713583946 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:52.807429075 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:52.808124065 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:52.823040962 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:53.212192059 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:53.369019032 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:53.478223085 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:53.571768999 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:53.571847916 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:53.587398052 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:53.977457047 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:54.133466959 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:54.242646933 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:54.336272955 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:54.339409113 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:54.351870060 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:54.743261099 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:54.747788906 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:54.891016006 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:55.506318092 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:55.506474018 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:55.646778107 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:56.270914078 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:56.270967007 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:21:56.397622108 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:22:20.893785000 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:22:21.656022072 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:22:22.420562983 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:22:37.472583055 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:22:38.235022068 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:22:38.985372066 CEST137137192.168.2.22192.168.2.255
                        Jun 6, 2023 16:22:49.763418913 CEST138138192.168.2.22192.168.2.255
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jun 6, 2023 16:21:40.624327898 CEST192.168.2.228.8.8.80x3b2bStandard query (0)k-aus1.clicktale.netA (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.627326965 CEST192.168.2.228.8.8.80x1e11Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.628649950 CEST192.168.2.228.8.8.80x91cfStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jun 6, 2023 16:21:40.655791998 CEST8.8.8.8192.168.2.220x1e11No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.658235073 CEST8.8.8.8192.168.2.220x3b2bNo error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                        Jun 6, 2023 16:21:40.658235073 CEST8.8.8.8192.168.2.220x3b2bNo error (0)k.bf.contentsquare.net34.226.225.250A (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.658235073 CEST8.8.8.8192.168.2.220x3b2bNo error (0)k.bf.contentsquare.net54.84.25.160A (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.658235073 CEST8.8.8.8192.168.2.220x3b2bNo error (0)k.bf.contentsquare.net18.233.209.35A (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.658235073 CEST8.8.8.8192.168.2.220x3b2bNo error (0)k.bf.contentsquare.net35.168.65.224A (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.658235073 CEST8.8.8.8192.168.2.220x3b2bNo error (0)k.bf.contentsquare.net34.198.168.222A (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.658235073 CEST8.8.8.8192.168.2.220x3b2bNo error (0)k.bf.contentsquare.net54.84.57.151A (IP address)IN (0x0001)false
                        Jun 6, 2023 16:21:40.661572933 CEST8.8.8.8192.168.2.220x91cfNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Jun 6, 2023 16:21:40.661572933 CEST8.8.8.8192.168.2.220x91cfNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                        • accounts.google.com
                        • clients2.google.com
                        • k-aus1.clicktale.net
                        • https:
                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        0192.168.2.2249182142.250.203.109443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-06-06 14:21:41 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                        Host: accounts.google.com
                        Connection: keep-alive
                        Content-Length: 1
                        Origin: https://www.google.com
                        Content-Type: application/x-www-form-urlencoded
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: CONSENT=WP.289365
                        2023-06-06 14:21:41 UTC0OUTData Raw: 20
                        Data Ascii:
                        2023-06-06 14:21:41 UTC1INHTTP/1.1 200 OK
                        Content-Type: application/json; charset=utf-8
                        Access-Control-Allow-Origin: https://www.google.com
                        Access-Control-Allow-Credentials: true
                        X-Content-Type-Options: nosniff
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 06 Jun 2023 14:21:41 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                        Cross-Origin-Opener-Policy: same-origin
                        Content-Security-Policy: script-src 'report-sample' 'nonce-swmuhdpvYC-_kMajEdWrRA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        Server: ESF
                        X-XSS-Protection: 0
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2023-06-06 14:21:41 UTC3INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                        Data Ascii: 11["gaia.l.a.r",[]]
                        2023-06-06 14:21:41 UTC3INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1192.168.2.2249185142.250.203.110443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-06-06 14:21:41 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                        Host: clients2.google.com
                        Connection: keep-alive
                        X-Goog-Update-Interactivity: fg
                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                        X-Goog-Update-Updater: chromecrx-84.0.4147.135
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2023-06-06 14:21:41 UTC3INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-V8nXamuTQf-Wn3rGvQGwYw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 06 Jun 2023 14:21:41 GMT
                        Content-Type: text/xml; charset=UTF-8
                        X-Daynum: 6000
                        X-Daystart: 26501
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2023-06-06 14:21:41 UTC4INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 30 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 36 35 30 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                        Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6000" elapsed_seconds="26501"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                        2023-06-06 14:21:41 UTC4INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d 66 6d 22 20 73 74 61 74 75 73 3d 22 65 72 72 6f 72 2d 75 6e 6b 6e 6f 77 6e
                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app appid="pkedcjkdefgpdelpbcmbmeomcjbeemfm" status="error-unknown
                        2023-06-06 14:21:41 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        2192.168.2.224918434.226.225.250443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-06-06 14:21:41 UTC1OUTGET /v2/recording HTTP/1.1
                        Host: k-aus1.clicktale.net
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2023-06-06 14:21:41 UTC5INHTTP/1.1 405 Method Not Allowed
                        Date: Tue, 06 Jun 2023 14:21:41 GMT
                        Content-Type: text/plain; charset=UTF-8
                        Content-Length: 57
                        Connection: close
                        Allow: OPTIONS, POST
                        x-path-label: unhandled
                        2023-06-06 14:21:41 UTC5INHTTP method not allowed, supported methods: OPTIONS, POST


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        3192.168.2.224918334.226.225.250443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-06-06 14:21:41 UTC5OUTGET /favicon.ico HTTP/1.1
                        Host: k-aus1.clicktale.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                        Accept: image/webp,image/apng,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://k-aus1.clicktale.net/v2/recording
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2023-06-06 14:21:41 UTC5INHTTP/1.1 404 Not Found
                        Date: Tue, 06 Jun 2023 14:21:41 GMT
                        Content-Type: text/plain; charset=UTF-8
                        Content-Length: 42
                        Connection: close
                        x-path-label: unhandled
                        2023-06-06 14:21:41 UTC5INData Raw: 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e
                        Data Ascii: The requested resource could not be found.


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        4192.168.2.2249188142.250.203.110443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2023-06-06 14:21:42 UTC5OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1
                        Host: clients2.google.com
                        Connection: keep-alive
                        X-Goog-Update-Interactivity: bg
                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                        X-Goog-Update-Updater: chromecrx-84.0.4147.135
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2023-06-06 14:21:43 UTC6INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-V2dbJkkvHHnxhfPsYm9ucg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 06 Jun 2023 14:21:42 GMT
                        Content-Type: text/xml; charset=UTF-8
                        X-Daynum: 6000
                        X-Daystart: 26502
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2023-06-06 14:21:43 UTC7INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 30 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 36 35 30 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                        Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6000" elapsed_seconds="26502"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                        2023-06-06 14:21:43 UTC7INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d 66 6d 22 20 73 74 61 74 75 73 3d 22 65 72 72 6f 72 2d 75 6e 6b 6e 6f 77 6e
                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app appid="pkedcjkdefgpdelpbcmbmeomcjbeemfm" status="error-unknown
                        2023-06-06 14:21:43 UTC8INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        020406080s020406080100

                        Click to jump to process

                        020406080s0.0020406080MB

                        Click to jump to process

                        Target ID:0
                        Start time:16:22:05
                        Start date:06/06/2023
                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Imagebase:0x13f290000
                        File size:1820656 bytes
                        MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        Target ID:1
                        Start time:16:22:06
                        Start date:06/06/2023
                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,1118053712114920099,6350462283654842560,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1460 /prefetch:8
                        Imagebase:0x13f290000
                        File size:1820656 bytes
                        MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        Target ID:4
                        Start time:16:22:09
                        Start date:06/06/2023
                        Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://k-aus1.clicktale.net/v2/recording
                        Imagebase:0x13f290000
                        File size:1820656 bytes
                        MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                        No disassembly