Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcH

Overview

General Information

Sample URL:https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3Fmej
Analysis ID:1592159
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,12233032423343914190,16600221749640921859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co
Source: https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1aHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a HTTP/1.1Host: name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=det&oit=1&cp=3&pgcl=4&gs_rn=42&psi=szkXRHhDH0lZPj4w&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: sus20.win@18/22@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,12233032423343914190,16600221749640921859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,12233032423343914190,16600221749640921859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.18.4
truefalse
    high
    name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co
    3.98.135.159
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=det&oit=1&cp=3&pgcl=4&gs_rn=42&psi=szkXRHhDH0lZPj4w&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
        high
        https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1afalse
          unknown
          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
            high
            https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.18.4
            www.google.comUnited States
            15169GOOGLEUSfalse
            3.98.135.159
            name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.coUnited States
            16509AMAZON-02USfalse
            IP
            192.168.2.16
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1592159
            Start date and time:2025-01-15 20:54:12 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 27s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Sample URL:https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:18
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:SUS
            Classification:sus20.win@18/22@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.99, 172.217.16.206, 142.251.168.84, 142.250.181.238, 172.217.18.110, 142.250.185.110, 199.232.210.172, 172.217.18.14, 142.250.185.238, 142.250.184.206, 142.250.186.78, 142.250.186.163, 88.221.110.91, 142.250.185.174, 142.250.186.174, 2.23.242.162, 20.12.23.50, 40.126.32.134, 2.21.65.154
            • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, encrypted-tbn0.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:54:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.993230560424458
            Encrypted:false
            SSDEEP:48:8tdqTWaPHQidAKZdA1FehwiZUklqehuy+3:8KrOFy
            MD5:36724F66C6EC0F324D8C038F9FE9A22D
            SHA1:66131D8B39B3AD28F31DD51859808F6A64DA70B2
            SHA-256:CB1FC2BE94C13AB5342BEE1811AE5C27A9B9B661A3E9810FE8944C12CCB59158
            SHA-512:8F9469F52053AF4667F816AF9C4B74D0CF33AB76D699017E22D2DD7A2F91270FF466FE87CFC9CCB61726CF410A2D4D2BB8F926DFC1AEA0A46298C9304D297C81
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......!Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:54:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):4.0041308897890175
            Encrypted:false
            SSDEEP:48:8+dqTWaPHQidAKZdA1seh/iZUkAQkqeh1y+2:8fro9Q8y
            MD5:F6C22C6474B87E91DA247E3ACA471FB4
            SHA1:4514D90B35C17D2A79156AE627388964C0DC459C
            SHA-256:ABDF08FBB403F4B15E4BDFE2BA554EB1CE9E84A5B61F096065A0369E3F4AAD73
            SHA-512:876EE839B5867D253DFAD6B7F74C6308C5E4313E0B67CE534CBF64B78642F54095E7EA186F1E6531E7B096129D550C7DFEDE0B8122C0DBE92451A7D4DAC67292
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....n..Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.015299729108377
            Encrypted:false
            SSDEEP:48:8ydqTWaAHQidAKZdA14meh7sFiZUkmgqeh7sLy+BX:8LrBnZy
            MD5:44DAAECE9BEBF2651D7970C9884250B2
            SHA1:1F9A01F53F0BFD789E85D337A3F2190499214378
            SHA-256:41EEA449D5A770716EC03200E3F9D28161848D6461EF5D743415EE6209200D0F
            SHA-512:A66F15B735F576933B8D4AD70FDDBEEF433346AB52B7A86CCCE0F427AE8F63C6201C3A761B55BEC77877E479DEC16B41A3161D1E55411A591476A87D2EFFBBF5
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:54:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):4.005888295623677
            Encrypted:false
            SSDEEP:48:8udqTWaPHQidAKZdA1TehDiZUkwqehBy+R:8vrDTy
            MD5:00C109470C63679267775FF588CB2E39
            SHA1:C2CE70FD2E77048B618B546BFA3DB99F4676F23F
            SHA-256:6BFDCD3613FFC5805822D698177E5B09D1D64E50E1C573CDCEE0D19840B75015
            SHA-512:6C977B750E1A68533A63038EB9796D0541F3915DCFBC700AF0B572AC0EB2CDAFF0EE6AB31606FE9A38CE9DF9CE7B2475AD6850427376476BD51CE97F0EFECA1C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....#.Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:54:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9935299167118194
            Encrypted:false
            SSDEEP:48:8MdqTWaPHQidAKZdA1dehBiZUk1W1qehPy+C:8prz9vy
            MD5:74496C52C3D8085DB92ACB15EE8E28F6
            SHA1:6308FE8228BA5B55569F2F38F0DE306A509BEF9C
            SHA-256:CA3CB52FE4348B647C7E5D187ACBD44813AFC95E2511233261118CC7252E8520
            SHA-512:091360F019CCDBB94D72709B3CBD7E62FA68A1E8AD819B801E1D13A23D4E398F22715F1B1EE5BF42D533D1814E875FF63835837CDB97C3F303DB978AEC7852E9
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....X.Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:54:41 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.00348499667328
            Encrypted:false
            SSDEEP:48:8f0dqTWaPHQidAKZdA1duTeehOuTbbiZUk5OjqehOuTbZy+yT+:8ZrXTfTbxWOvTbZy7T
            MD5:A4CB1410C3136A1038F883B0F0BE389E
            SHA1:7B5D84202BA7502D49214D5FE147F2C5AEB58BC6
            SHA-256:40FF6B3416E2444A4A462EDF645FEA505D8B43409E843A3EF48B8720BD997459
            SHA-512:0EE3C02A40AB7EF4086253B0010962549A10762E09B00A56D3076D0C5D50B97445F8091320F84A73FC83FDBD05B9542E3E0C045701662B868C42BBA95745844C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............*.m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 1 x 1
            Category:downloaded
            Size (bytes):43
            Entropy (8bit):3.0950611313667666
            Encrypted:false
            SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
            Malicious:false
            Reputation:low
            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcT36PU2foulIDSrKaxiP1dwGwS-jV6qMAkef2CN_Q4&s=10
            Preview:GIF89a.............!.......,...........L..;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
            Category:downloaded
            Size (bytes):1177
            Entropy (8bit):7.435980615451955
            Encrypted:false
            SSDEEP:24:rQk6holV+H+EurQdij++cNYTDBmsXzD/qyiE0Qth:rr+olV+H+TMijPcyur+
            MD5:79F3E9D4BA05A9A5A22CF07B98E201F0
            SHA1:C5ECCA2803F3C2B77BA00050E80297067A30CC1A
            SHA-256:E16ADB589C3689CCD55E9CB9980A6C5D1EFD161C795EFB0106B02DB492AAC92B
            SHA-512:913A179AFC3196394DF0D0E39F3962DF7BA871C201655E75DF2A9667BF45393A3CDACAB0E564BDAEC4B7A4179665865B36731946F05AC23B723E3433E4B58B1C
            Malicious:false
            Reputation:low
            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSqKrL3Wpc0B2BWes0EZnZcBMySVOV3-5Wr89DXJ0vLfjPWL3KOEsOj5dGn&s=10
            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................2.........................!1.."AQqa....#..23BR..................................#.......................Q..!1AR..2............?..W..V$e......9.' e......X".W.../..I-.>..c.G.[>6.......u...|K.....,.._.7.{U...L.<.M........:Q...#..L(..o%.V.Y.0E..W....jX..b..ij.,....lca<t....P5i3.lQ..-....f.>..^E..Q...q...h.[..){..r..N.<.h=R.yu......=.QF9.`d.......!...KK.y...B.......h.:...T...g.1..yY.....6....ls...V..K.iv3i..k..*..K.k?iv.]........0....X..uG'.k.....!.kyWt.c#....Xv.6JI..]5.....ky .}..2......Q4Z......|..:+.(#h5'.^..H..+6s.. ..V..6WW]..KK9.F...l.:.g..NYm.W(.B+...N...H?!L.Go...[+..U.8.."[....j3.m}.."7....X.>..q.Gv..Q.5Sq..9D.#..A.p~c....i.@.ie.iL........k...t.Ki.....H..N...^)U...z...[L.4.bF...N9.M5.[.KI.[..gKw.i%Q.2W.?........*Q.\..)ilb.w.<.0......s..Cw.I.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (820)
            Category:downloaded
            Size (bytes):825
            Entropy (8bit):5.152197519803491
            Encrypted:false
            SSDEEP:24:2dfFX5WhWBHslgT9lCuABAT3uoB7HHHHHHHYqmffffffo:2d39KlgZ01BAjuSEqmffffffo
            MD5:799BD7A9DE56010EA63C2E74A9845D38
            SHA1:85A1A1538791FAE7875F1D54C62D4162C4A4D703
            SHA-256:9CE40676299274D354C7B80F514944EB23C66B938A7CCC0FA4A2F734C4871ECE
            SHA-512:C1130BB46048A9E36A2A55EB03373F29EFEB6E71BB4B5D459EA866629FF6D2A6F67D12BC5C7CB827EE40E5036B0D923B1C97592F36E6B3F600C2E7739C7DC1D2
            Malicious:false
            Reputation:low
            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
            Preview:)]}'.["",["the woman in the yard trailer","refinance mortgage rates","rockstar games gta 6","cincinnati bengals news","wolf moon full moon","marvel daredevil born again trailer","coors light mondays","metaphor refantazio update"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-1016291883563296239","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):1686
            Entropy (8bit):7.80243208212236
            Encrypted:false
            SSDEEP:24:qBq26hXV4EPspkkJ1lpc2OrB+JWYkqXrxcTkRi2U3Y+nOI/fBksVTgC1xXX+PZK3:qBqHKEE2kzDOrsPrnGtleC1xt9ao
            MD5:87CBE3536916D37D82FF6948C208A955
            SHA1:622E4B5E3354ABFBD96829FA2237CC144A8BD299
            SHA-256:2E0280B01BC51E106B26BB88618C7D15A948AFAD22A0B6AAEEF48482EF2D5FDA
            SHA-512:6005C7415AFEBEAAD76A810777396D3C2CE9ECFA6799CB6489359AABAF49CF7E73053D5665E1FAE4A809A5BC0BCE786EC1DD97E1B434C4B0B82A94700AEBAC50
            Malicious:false
            Reputation:low
            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSWJm9N8xvgz-ZtW71z3k63vYZzsssi9v1HKD6xMeY&s=10
            Preview:.PNG........IHDR...@...@.............PLTE.......B......&....6..&......,.:..=..@...(........!.......^i...............er....{......0.......)I..JXSe.......H].....+......6.......Tb.......{..5G..o{..........*?....gq........@P.qz .N.....IDATX..Wi[.0....$@I[..K.....9* ....3)W.]v..<I..{&...C.nZ.#.w.o.].F.....{........f.f..Z.>g....J.....nbo.[=...BE..7...z.X(.?.:......V./RL...r'.{[....^......v......m.......>.{.)......n........r.SZ..z..../)D1.....Mr...t......pW........%.=..?...:.W.FL;V...*...;.+...._..f....f..1.W.f.c..@.....Gr.a.y...g.}a...m..%3...R...z].R..."[........C.....+de.....`U....kh.w...<.I..L.......Mb.s+.D.-..V.........Om:..`....a.,dB.\...,.!.&.J.a@...'%..7cX..../.t...+........G%.-.....F...W....|t2.`.f(....S.._As.V.c...+.\..yJ..O$@a.Q.~,~b'...I./..J.P...j.........$..3..3...*....LQ.qeQ.Zf..8...9c[.L".]...{....{....R.'...V...J_..~Bg.b...P..=..F9.....U.we.BAKM...........^ .s......O..*0..(k.h....G.TC.3......F.L...:.0.d!b.......=n.......m......0
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):485
            Entropy (8bit):5.346925395723081
            Encrypted:false
            SSDEEP:12:BMQtJOo9arYffNJWqFuPhViHHr2WTotMTRLRMA4AHWqFuPeIQL:WCqs9gqF2Vo5DV9PV2qFVj
            MD5:2C42775B2A328C445B7122B571378437
            SHA1:1C0EFD0B31BC40AA0BCF66EA226A708E1DF98B70
            SHA-256:01A432B43B929122A2C355002BAF21A439B54020A72BF041B481053E3AF0138B
            SHA-512:83C8DE2D7061EF37140D671A32082494CDC28808B93E97350C0D0A5BAC9479F21AA95D1BFE26CAAD5A31BA68CAB4CC598F1F7924EBC1F27BD8CBCE4A96860704
            Malicious:false
            Reputation:low
            URL:https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a
            Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>.<head>..<meta http-equiv="content-type" content="text/html; charset=UTF-8" />..<title>The page you were looking for doesn't exist (404)</title>..<style type="text/css">...body { background-color: #fff; font-family: Helvetica, sans-serif; }...h1 { margin: 10px 0; }...img { border: 0; }..</style>.</head>..<body>. <h1>The page you were looking for doesn't exist.</h1>.</body>.</html>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 64 x 49, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):1113
            Entropy (8bit):7.776571092556926
            Encrypted:false
            SSDEEP:24:D+F/CmYKCa7HoUzIfVaRFiRtbR0yB8HEmJlSF0iPmIkkQVxXR:DJmhCLKIfVaRAbRJ8kmM03kQx
            MD5:3EFA7757BF6E074387349FA1CA0E509D
            SHA1:621911A64296D76080B16067BD83169F236640F9
            SHA-256:47B04349A125B9E1A032CE2154C28D1AD3680D98958B688DDC7376EF62B204D0
            SHA-512:4D4B50D6D5386A69C36EE7932505A7D7AF3933720D8BC391F40195BDAAD683F83108F7954A683BB9CAC812799B096BDC9738AB57DDAE52E5F0D6D58BDCE5371C
            Malicious:false
            Reputation:low
            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ9cCpmKbEzxyJ8t6HVomYAceZQid-B31klFyVu1-A&s=10
            Preview:.PNG........IHDR...@...1.....]._....uPLTE....v..q..s..o..m..j..h...........f...........b....~..^.....$~...................n............S.........].@.......'.....IDATH..V.z.0....b.@6.d.}.G..Z[.~.;..)g2....k....k.yV..]X..`e....m.(...|.LZ[..e..u......S.z.$............d5...o.QH...{.....tjH..IB...z..!..Gxb....\.J ?....... l.k..P...b);..!.0..qhN...$.....;.&.`........../2H.q..0.x..;..X...B.W...k.!.._....O...$w.vQ.k..B6..$..yb4.......Ai..E...|*.z.I...3.3,)6..OCk0..o.AKu..>..........qzHq5..Ck..a.$..s...PL....z9...f!8t....O...f..Y...u.U..=z.8#...;.E.Jc<..R..`o..e8........W>.R.....Q8;|..$8.....@#..,{([...t.\.m.wc.}1.Z/F....\..9..O.Yg.$..9...P....~M#N.?..>.-.8.;..Np5t...........}.K.5...`...U(.Z...aLH..Q.z...&..:..$...Pn...ec.,....v....x.. ......G&t..m*2.d../...q..=$.21..o.2...$..9..j.C.r.khX...b.L.2..W..2.}.<k....#..;........,........6.Q.g].....u..X..7..*p../.....P..!-..>=.........p ...o..N/..@`E...Z.w<p..1.Z.4.e?,......M.....A.(..v....&.YuV...n.KJ.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x22, components 3
            Category:downloaded
            Size (bytes):716
            Entropy (8bit):6.9229034003986785
            Encrypted:false
            SSDEEP:12:7PBpAY53Zx//kWVCDN/lBc29Oa/RSw02PZIg5gQfzv9srV3h3Yb0Pn:rQe7VVCDVlYa/RSwtx7Pb9sV3iS
            MD5:2F3910B90A5BAC3872B7FC7EA643575D
            SHA1:676B8BD81B18833AC0D403B010A4E9379A2C0F42
            SHA-256:78AEF26DEF8ABAFB325D662D7D054141A3B321997E2C6083F6B4F04CAA43E59F
            SHA-512:05504AD82BA2BA06B1A30C5DC42A45F033315080C69A5E2E1479BFE916D588277AA00473A59ACB4D841027C925FF224A20F4FD30FEF3BFB2C565A202590DAA3C
            Malicious:false
            Reputation:low
            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSD3r_OShaLpePvehRGPESsAN4se3N1_9I3L1KF7xA&s=10
            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........@..........................................+.........................!.A."#1Q2aq.3......................................................1A!............?...8..7......n.....S....PB]V...'E....?4.7..t.H.V..=..>8....V~".I......''...~...l.F.....D...M.X.".4l.NU...2;.e..VKog.jv..CL...E.*>MB....`I...dP.SI&...r.r.PN9.A.Aa..{.kt.y6.&B.@...o.-...Q...n7../j..w.fY...uB..G..G...<..k.^T..S.y2mY.).1...j....ev.n.q......!.2.m.0Q....e..u'.Lr......Q.2....N:..K.........g.^.z..N.].......}?j...ZRs.5.R.8.$L.../..@I.Y....{Py.S7W';v.U]2$...eBrE...x.?;...P...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2303)
            Category:downloaded
            Size (bytes):2308
            Entropy (8bit):5.887828650031636
            Encrypted:false
            SSDEEP:48:RJeqKlgT82It9kVVU1Avux/Q8mhhHX/qQ/vThQva0AsQCr6yuZsEFJm5QfQY+:RJeZlHHt9idGy8mDHPvT4+bTsr5QfQp
            MD5:8CEABA37CC3F2B538EC1F1EE03BD7700
            SHA1:F49461D9F14CDD5DA9438CF257B7D9F4B78FCE3D
            SHA-256:5653C049D0450CE7C6A7BB17C0920CC9E4D8A1D6AF4C36461477B52C496C46EF
            SHA-512:5878C118D18B32FBE6C52574EE3FE3EF769AA1C708144922860CBA543130D4F8013C15C55ED1F29569B4E6F73A5303849D2490ECC72F8C6C4096345678EDC24A
            Malicious:false
            Reputation:low
            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=det&oit=1&cp=3&pgcl=4&gs_rn=42&psi=szkXRHhDH0lZPj4w&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
            Preview:)]}'.["det",["detroit","detroit","detroit lions","detroit auto show","detroit pistons","detrimental","detroit auto show 2025","detroit red wings","detroit free press","detroit become human"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wMmR0ZxIQQ2l0eSBpbiBNaWNoaWdhbjJ1aHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjU3FLckwzV3BjMEIyQldlczBFWm5aY0JNeVNWT1YzLTVXcjg5RFhKMHZMZmpQV0wzS09Fc09qNWRHbiZzPTEwOgdEZXRyb2l0SgcjMmU2MmEzUi5nc19zc3A9ZUp6ajR0RFAxVGN3U2lsSk4yRDBZazlKTFNuS3p5d0JBRGFRQmZ3cAxwGg\u003d\u003d"},{"google:entityinfo":"CggvbS8wMmNfNBINRm9vdGJhbGwgdGVhbTJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjUTljQ3BtS2JFenh5Sjh0NkhWb21ZQWNlWlFpZC1CMzFrbEZ5VnUxLUEmcz0xMDoNRGV0cm9pdCBMaW9uc0oHIzAxNmFhM1I2Z3Nfc3NwPWVKemo0dERQMVRjd1NvNDNNV0QwNGsxSkxTbkt6eXhSeU1uTXp5c0dBRnl2Ql80cAc\u003d"},{},{"google:entityinfo":"CggvbS8wam04bBIPQmFza2V0YmFsbCB0ZWFtMm
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jan 15, 2025 20:54:41.498867989 CET49673443192.168.2.16204.79.197.203
            Jan 15, 2025 20:54:41.706420898 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:41.706465006 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:41.706521988 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:41.707355976 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:41.707370996 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:41.707802057 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:41.707840919 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:41.707901955 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:41.708131075 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:41.708148003 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:41.801491022 CET49673443192.168.2.16204.79.197.203
            Jan 15, 2025 20:54:42.407627106 CET49673443192.168.2.16204.79.197.203
            Jan 15, 2025 20:54:42.444478989 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.446389914 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.446410894 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.447140932 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.447302103 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.448204041 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.448271990 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.450275898 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.452394009 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.452502012 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.452565908 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.452598095 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.452739954 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.452753067 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.453249931 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.453310966 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.454287052 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.455169916 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.457652092 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.457741022 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.503633976 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.503648043 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.503726959 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.551563025 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.597469091 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.597563028 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.599809885 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.601124048 CET49701443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.601145983 CET443497013.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.634879112 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.675334930 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.751899004 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.751983881 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.752181053 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.752648115 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.752667904 CET443497023.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.752680063 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.752721071 CET49702443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.775860071 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.775893927 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:42.775960922 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.776191950 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:42.776210070 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.276654005 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.276870966 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:43.276887894 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.277272940 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.277328014 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:43.278016090 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.278059006 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:43.278287888 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:43.278342962 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.278546095 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:43.278556108 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.333457947 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:43.411350012 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.411428928 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.411468983 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:43.412085056 CET49703443192.168.2.163.98.135.159
            Jan 15, 2025 20:54:43.412103891 CET443497033.98.135.159192.168.2.16
            Jan 15, 2025 20:54:43.614783049 CET49673443192.168.2.16204.79.197.203
            Jan 15, 2025 20:54:45.568615913 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:45.568660975 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:45.568744898 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:45.568933010 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:45.568949938 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:46.021538973 CET49673443192.168.2.16204.79.197.203
            Jan 15, 2025 20:54:46.213723898 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:46.214011908 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:46.214027882 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:46.215090990 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:46.215152979 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:46.216233969 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:46.216300011 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:46.261461973 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:46.261468887 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:46.309540033 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:49.667931080 CET49678443192.168.2.1620.189.173.10
            Jan 15, 2025 20:54:49.969621897 CET49678443192.168.2.1620.189.173.10
            Jan 15, 2025 20:54:50.573525906 CET49678443192.168.2.1620.189.173.10
            Jan 15, 2025 20:54:50.827514887 CET49673443192.168.2.16204.79.197.203
            Jan 15, 2025 20:54:51.786521912 CET49678443192.168.2.1620.189.173.10
            Jan 15, 2025 20:54:54.134699106 CET4968080192.168.2.16192.229.211.108
            Jan 15, 2025 20:54:54.198554993 CET49678443192.168.2.1620.189.173.10
            Jan 15, 2025 20:54:54.438544989 CET4968080192.168.2.16192.229.211.108
            Jan 15, 2025 20:54:55.043528080 CET4968080192.168.2.16192.229.211.108
            Jan 15, 2025 20:54:56.119815111 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:56.119895935 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:56.119971991 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:56.243570089 CET4968080192.168.2.16192.229.211.108
            Jan 15, 2025 20:54:56.980150938 CET49707443192.168.2.16172.217.18.4
            Jan 15, 2025 20:54:56.980227947 CET44349707172.217.18.4192.168.2.16
            Jan 15, 2025 20:54:58.655564070 CET4968080192.168.2.16192.229.211.108
            Jan 15, 2025 20:54:59.004545927 CET49678443192.168.2.1620.189.173.10
            Jan 15, 2025 20:55:00.441514969 CET49673443192.168.2.16204.79.197.203
            Jan 15, 2025 20:55:03.462560892 CET4968080192.168.2.16192.229.211.108
            Jan 15, 2025 20:55:08.616576910 CET49678443192.168.2.1620.189.173.10
            Jan 15, 2025 20:55:13.064807892 CET4968080192.168.2.16192.229.211.108
            Jan 15, 2025 20:55:45.623893023 CET49720443192.168.2.16172.217.18.4
            Jan 15, 2025 20:55:45.623964071 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:55:45.624061108 CET49720443192.168.2.16172.217.18.4
            Jan 15, 2025 20:55:45.624308109 CET49720443192.168.2.16172.217.18.4
            Jan 15, 2025 20:55:45.624327898 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:55:46.275137901 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:55:46.275543928 CET49720443192.168.2.16172.217.18.4
            Jan 15, 2025 20:55:46.275574923 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:55:46.276046991 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:55:46.276443005 CET49720443192.168.2.16172.217.18.4
            Jan 15, 2025 20:55:46.276529074 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:55:46.324685097 CET49720443192.168.2.16172.217.18.4
            Jan 15, 2025 20:55:56.226418018 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:55:56.226486921 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:55:56.226536036 CET49720443192.168.2.16172.217.18.4
            Jan 15, 2025 20:55:56.976257086 CET49720443192.168.2.16172.217.18.4
            Jan 15, 2025 20:55:56.976281881 CET44349720172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:40.298588037 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:40.298625946 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:40.298885107 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:40.299076080 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:40.299087048 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:40.952778101 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:40.953244925 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:40.953306913 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:40.954881907 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:40.955353975 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:40.955353975 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:40.955436945 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:40.955590963 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:40.998013973 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:41.255269051 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:41.256747961 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:41.256966114 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:41.257977009 CET49723443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:41.258040905 CET44349723172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:42.536364079 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.536456108 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:42.536551952 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.536951065 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.537033081 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:42.724169970 CET49725443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.724221945 CET44349725172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:42.724292994 CET49725443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.724570036 CET49725443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.724582911 CET44349725172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:42.899286032 CET49726443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.899382114 CET44349726172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:42.899508953 CET49726443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.899696112 CET49726443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:42.899719954 CET44349726172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.201096058 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.202898026 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.202961922 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.204516888 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.204991102 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.205157042 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.205183983 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.205262899 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.247952938 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.382050991 CET44349725172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.382308960 CET49725443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.382342100 CET44349725172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.382823944 CET44349725172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.383115053 CET49725443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.383198023 CET44349725172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.423871040 CET49725443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.552670956 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.552787066 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.552859068 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.552920103 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.556209087 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.556359053 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.556440115 CET49724443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.556478977 CET44349724172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.569401979 CET44349726172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.570033073 CET49726443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.570094109 CET44349726172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.574640036 CET44349726172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.574768066 CET49726443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.575043917 CET49726443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.575164080 CET44349726172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.615977049 CET49726443192.168.2.16172.217.18.4
            Jan 15, 2025 20:56:43.616036892 CET44349726172.217.18.4192.168.2.16
            Jan 15, 2025 20:56:43.663933039 CET49726443192.168.2.16172.217.18.4
            TimestampSource PortDest PortSource IPDest IP
            Jan 15, 2025 20:54:40.763842106 CET53574971.1.1.1192.168.2.16
            Jan 15, 2025 20:54:40.775151014 CET53611931.1.1.1192.168.2.16
            Jan 15, 2025 20:54:41.679390907 CET6405553192.168.2.161.1.1.1
            Jan 15, 2025 20:54:41.681312084 CET6085953192.168.2.161.1.1.1
            Jan 15, 2025 20:54:41.692346096 CET53640551.1.1.1192.168.2.16
            Jan 15, 2025 20:54:41.711461067 CET53608591.1.1.1192.168.2.16
            Jan 15, 2025 20:54:41.745870113 CET53515271.1.1.1192.168.2.16
            Jan 15, 2025 20:54:42.755233049 CET6199353192.168.2.161.1.1.1
            Jan 15, 2025 20:54:42.755356073 CET5554953192.168.2.161.1.1.1
            Jan 15, 2025 20:54:42.765294075 CET53619931.1.1.1192.168.2.16
            Jan 15, 2025 20:54:42.788516045 CET53555491.1.1.1192.168.2.16
            Jan 15, 2025 20:54:45.559204102 CET6291953192.168.2.161.1.1.1
            Jan 15, 2025 20:54:45.559351921 CET5194553192.168.2.161.1.1.1
            Jan 15, 2025 20:54:45.567167044 CET53519451.1.1.1192.168.2.16
            Jan 15, 2025 20:54:45.567984104 CET53629191.1.1.1192.168.2.16
            Jan 15, 2025 20:54:58.679589987 CET53623161.1.1.1192.168.2.16
            Jan 15, 2025 20:55:17.410022020 CET53604131.1.1.1192.168.2.16
            Jan 15, 2025 20:55:40.010323048 CET53600911.1.1.1192.168.2.16
            Jan 15, 2025 20:55:40.714412928 CET53586851.1.1.1192.168.2.16
            Jan 15, 2025 20:55:45.837657928 CET138138192.168.2.16192.168.2.255
            Jan 15, 2025 20:56:10.088087082 CET53589951.1.1.1192.168.2.16
            Jan 15, 2025 20:56:43.567828894 CET53608691.1.1.1192.168.2.16
            TimestampSource IPDest IPChecksumCodeType
            Jan 15, 2025 20:54:41.711519957 CET192.168.2.161.1.1.1c27b(Port unreachable)Destination Unreachable
            Jan 15, 2025 20:54:42.788580894 CET192.168.2.161.1.1.1c27b(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 15, 2025 20:54:41.679390907 CET192.168.2.161.1.1.10x2e6eStandard query (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.coA (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:41.681312084 CET192.168.2.161.1.1.10x3ecbStandard query (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co65IN (0x0001)false
            Jan 15, 2025 20:54:42.755233049 CET192.168.2.161.1.1.10x6bf6Standard query (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.coA (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:42.755356073 CET192.168.2.161.1.1.10x84f4Standard query (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co65IN (0x0001)false
            Jan 15, 2025 20:54:45.559204102 CET192.168.2.161.1.1.10xb310Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:45.559351921 CET192.168.2.161.1.1.10x7db6Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 15, 2025 20:54:41.692346096 CET1.1.1.1192.168.2.160x2e6eNo error (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co3.98.135.159A (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:41.692346096 CET1.1.1.1192.168.2.160x2e6eNo error (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co3.98.239.58A (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:41.692346096 CET1.1.1.1192.168.2.160x2e6eNo error (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co35.183.149.148A (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:42.765294075 CET1.1.1.1192.168.2.160x6bf6No error (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co3.98.135.159A (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:42.765294075 CET1.1.1.1192.168.2.160x6bf6No error (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co35.183.149.148A (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:42.765294075 CET1.1.1.1192.168.2.160x6bf6No error (0)name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co3.98.239.58A (IP address)IN (0x0001)false
            Jan 15, 2025 20:54:45.567167044 CET1.1.1.1192.168.2.160x7db6No error (0)www.google.com65IN (0x0001)false
            Jan 15, 2025 20:54:45.567984104 CET1.1.1.1192.168.2.160xb310No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
            • name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co
            • https:
            • www.google.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.16497013.98.135.1594436428C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-15 19:54:42 UTC953OUTGET /XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a HTTP/1.1
            Host: name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-15 19:54:42 UTC574INHTTP/1.1 200 OK
            Date: Wed, 15 Jan 2025 19:54:42 GMT
            Content-Type: text/html; charset=utf-8
            Content-Length: 485
            Connection: close
            X-Frame-Options: SAMEORIGIN
            X-XSS-Protection: 0
            X-Content-Type-Options: nosniff
            X-Permitted-Cross-Domain-Policies: none
            Referrer-Policy: no-referrer-when-downgrade
            ETag: W/"01a432b43b929122a2c355002baf21a4"
            Cache-Control: max-age=0, private, must-revalidate
            Content-Security-Policy:
            X-Request-Id: f51387a7-670c-473a-8303-d0198c2fad59
            X-Runtime: 0.018905
            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
            2025-01-15 19:54:42 UTC485INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 79 6f 75 20 77 65 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 20 28 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8" /><title>The page you were looking for doesn't exist (404)</title><style type


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.16497023.98.135.1594436428C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-15 19:54:42 UTC938OUTGET /favicon.ico HTTP/1.1
            Host: name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-15 19:54:42 UTC253INHTTP/1.1 200 OK
            Date: Wed, 15 Jan 2025 19:54:42 GMT
            Content-Type: image/vnd.microsoft.icon
            Content-Length: 0
            Connection: close
            Last-Modified: Wed, 15 Jan 2025 19:11:36 GMT
            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.16497033.98.135.1594436428C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-15 19:54:43 UTC407OUTGET /favicon.ico HTTP/1.1
            Host: name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-15 19:54:43 UTC253INHTTP/1.1 200 OK
            Date: Wed, 15 Jan 2025 19:54:43 GMT
            Content-Type: image/vnd.microsoft.icon
            Content-Length: 0
            Connection: close
            Last-Modified: Wed, 15 Jan 2025 19:11:36 GMT
            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.1649723172.217.18.44436428C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-15 19:56:40 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
            Host: www.google.com
            Connection: keep-alive
            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: empty
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-15 19:56:41 UTC1266INHTTP/1.1 200 OK
            Date: Wed, 15 Jan 2025 19:56:41 GMT
            Pragma: no-cache
            Expires: -1
            Cache-Control: no-cache, must-revalidate
            Content-Type: text/javascript; charset=UTF-8
            Strict-Transport-Security: max-age=31536000
            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qMq7WWW0eWBp_Y9MHhMAUQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
            Accept-CH: Sec-CH-Prefers-Color-Scheme
            Accept-CH: Sec-CH-UA-Form-Factors
            Accept-CH: Sec-CH-UA-Platform
            Accept-CH: Sec-CH-UA-Platform-Version
            Accept-CH: Sec-CH-UA-Full-Version
            Accept-CH: Sec-CH-UA-Arch
            Accept-CH: Sec-CH-UA-Model
            Accept-CH: Sec-CH-UA-Bitness
            Accept-CH: Sec-CH-UA-Full-Version-List
            Accept-CH: Sec-CH-UA-WoW64
            Permissions-Policy: unload=()
            Content-Disposition: attachment; filename="f.txt"
            Server: gws
            X-XSS-Protection: 0
            X-Frame-Options: SAMEORIGIN
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Accept-Ranges: none
            Vary: Accept-Encoding
            Connection: close
            Transfer-Encoding: chunked
            2025-01-15 19:56:41 UTC124INData Raw: 33 33 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 74 68 65 20 77 6f 6d 61 6e 20 69 6e 20 74 68 65 20 79 61 72 64 20 74 72 61 69 6c 65 72 22 2c 22 72 65 66 69 6e 61 6e 63 65 20 6d 6f 72 74 67 61 67 65 20 72 61 74 65 73 22 2c 22 72 6f 63 6b 73 74 61 72 20 67 61 6d 65 73 20 67 74 61 20 36 22 2c 22 63 69 6e 63 69 6e 6e 61 74 69 20 62 65 6e 67 61 6c 73 20 6e 65 77 73 22 2c 22
            Data Ascii: 339)]}'["",["the woman in the yard trailer","refinance mortgage rates","rockstar games gta 6","cincinnati bengals news","
            2025-01-15 19:56:41 UTC708INData Raw: 77 6f 6c 66 20 6d 6f 6f 6e 20 66 75 6c 6c 20 6d 6f 6f 6e 22 2c 22 6d 61 72 76 65 6c 20 64 61 72 65 64 65 76 69 6c 20 62 6f 72 6e 20 61 67 61 69 6e 20 74 72 61 69 6c 65 72 22 2c 22 63 6f 6f 72 73 20 6c 69 67 68 74 20 6d 6f 6e 64 61 79 73 22 2c 22 6d 65 74 61 70 68 6f 72 20 72 65 66 61 6e 74 61 7a 69 6f 20 75 70 64 61 74 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f
            Data Ascii: wolf moon full moon","marvel daredevil born again trailer","coors light mondays","metaphor refantazio update"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","goo
            2025-01-15 19:56:41 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.1649724172.217.18.44436428C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-15 19:56:43 UTC649OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=det&oit=1&cp=3&pgcl=4&gs_rn=42&psi=szkXRHhDH0lZPj4w&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
            Host: www.google.com
            Connection: keep-alive
            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: empty
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-15 19:56:43 UTC1266INHTTP/1.1 200 OK
            Date: Wed, 15 Jan 2025 19:56:43 GMT
            Pragma: no-cache
            Expires: -1
            Cache-Control: no-cache, must-revalidate
            Content-Type: text/javascript; charset=UTF-8
            Strict-Transport-Security: max-age=31536000
            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-SbEO80KoAE5HoZwEZl2UnQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
            Accept-CH: Sec-CH-Prefers-Color-Scheme
            Accept-CH: Sec-CH-UA-Form-Factors
            Accept-CH: Sec-CH-UA-Platform
            Accept-CH: Sec-CH-UA-Platform-Version
            Accept-CH: Sec-CH-UA-Full-Version
            Accept-CH: Sec-CH-UA-Arch
            Accept-CH: Sec-CH-UA-Model
            Accept-CH: Sec-CH-UA-Bitness
            Accept-CH: Sec-CH-UA-Full-Version-List
            Accept-CH: Sec-CH-UA-WoW64
            Permissions-Policy: unload=()
            Content-Disposition: attachment; filename="f.txt"
            Server: gws
            X-XSS-Protection: 0
            X-Frame-Options: SAMEORIGIN
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Accept-Ranges: none
            Vary: Accept-Encoding
            Connection: close
            Transfer-Encoding: chunked
            2025-01-15 19:56:43 UTC124INData Raw: 39 30 34 0d 0a 29 5d 7d 27 0a 5b 22 64 65 74 22 2c 5b 22 64 65 74 72 6f 69 74 22 2c 22 64 65 74 72 6f 69 74 22 2c 22 64 65 74 72 6f 69 74 20 6c 69 6f 6e 73 22 2c 22 64 65 74 72 6f 69 74 20 61 75 74 6f 20 73 68 6f 77 22 2c 22 64 65 74 72 6f 69 74 20 70 69 73 74 6f 6e 73 22 2c 22 64 65 74 72 69 6d 65 6e 74 61 6c 22 2c 22 64 65 74 72 6f 69 74 20 61 75 74 6f 20 73 68 6f 77
            Data Ascii: 904)]}'["det",["detroit","detroit","detroit lions","detroit auto show","detroit pistons","detrimental","detroit auto show
            2025-01-15 19:56:43 UTC1390INData Raw: 20 32 30 32 35 22 2c 22 64 65 74 72 6f 69 74 20 72 65 64 20 77 69 6e 67 73 22 2c 22 64 65 74 72 6f 69 74 20 66 72 65 65 20 70 72 65 73 73 22 2c 22 64 65 74 72 6f 69 74 20 62 65 63 6f 6d 65 20 68 75 6d 61 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 67 76 62 53 38 77 4d 6d 52 30 5a 78 49 51 51 32 6c 30 65 53 42 70 62 69 42 4e 61 57 4e 6f 61 57 64 68 62 6a 4a 31 61 48 52 30 63 48 4d 36 4c 79 39 6c
            Data Ascii: 2025","detroit red wings","detroit free press","detroit become human"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wMmR0ZxIQQ2l0eSBpbiBNaWNoaWdhbjJ1aHR0cHM6Ly9l
            2025-01-15 19:56:43 UTC801INData Raw: 64 45 52 51 4d 56 52 6a 64 31 4e 70 63 33 64 4f 62 55 51 77 52 57 74 34 53 6b 78 54 62 6b 74 36 65 58 68 53 53 30 56 77 54 6c 56 54 61 6c 42 36 52 58 4e 32 51 6d 64 44 51 54 52 42 62 48 70 77 42 77 5c 75 30 30 33 64 5c 75 30 30 33 64 22 7d 2c 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 30 76 5a 79 38 78 4d 57 4a 34 5a 6a 4d 35 63 44 6c 32 45 67 70 57 61 57 52 6c 62 79 42 6e 59 57 31 6c 4d 6d 52 6f 64 48 52 77 63 7a 6f 76 4c 32 56 75 59 33 4a 35 63 48 52 6c 5a 43 31 30 59 6d 34 77 4c 6d 64 7a 64 47 46 30 61 57 4d 75 59 32 39 74 4c 32 6c 74 59 57 64 6c 63 7a 39 78 50 58 52 69 62 6a 70 42 54 6d 51 35 52 32 4e 54 52 44 4e 79 58 30 39 54 61 47 46 4d 63 47 56 51 64 6d 56 6f 55 6b 64 51 52 56 4e 7a 51 55 34 30 63 32 55 7a 54
            Data Ascii: dERQMVRjd1Npc3dObUQwRWt4SkxTbkt6eXhSS0VwTlVTalB6RXN2QmdDQTRBbHpwBw\u003d\u003d"},{},{"google:entityinfo":"Cg0vZy8xMWJ4ZjM5cDl2EgpWaWRlbyBnYW1lMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTRDNyX09TaGFMcGVQdmVoUkdQRVNzQU40c2UzT
            2025-01-15 19:56:43 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:14:54:38
            Start date:15/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:14:54:39
            Start date:15/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,12233032423343914190,16600221749640921859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:14:54:40
            Start date:15/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://name10-safelinks-protection-outlook-com-url-atp-redirect.details-info.co/XVTNJOTVUdXQzTjgzNUZYMm9meHV6RHZGTnpRWmZlSlRaOGs3QlVKUlVrTmU5SlU5TXExenpsNHdTUnpiSW4xVTgxU0dZK0FnRnpwdnUxVmFzb0NkV3FmejZlb0kxak9KT2poRnI1VE5waTc3Y1dVR2pPOCtHVDZ4QTA5cUNqRHVsVUxrQnNmSU1ZTHZpSnlTWnJmdEx1V0RXampkZ0FHam5PcHJ0aUh4dGgzK0cwaGp1a"
            Imagebase:0x7ff7f9810000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly