Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/

Overview

General Information

Sample URL:https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/
Analysis ID:1446515

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1868,i,10825605056115196577,5463073752677877889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normal
Source: https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/HTTP Parser: No favicon
Source: https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normalHTTP Parser: No favicon
Source: https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normalHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global trafficDNS traffic detected: DNS query: 4ea3645a.2a296e12b7ccec01a75475ed.workers.dev
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/11@16/125
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1868,i,10825605056115196577,5463073752677877889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1868,i,10825605056115196577,5463073752677877889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/0%VirustotalBrowse
https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
challenges.cloudflare.com0%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
challenges.cloudflare.com
104.17.3.184
truefalseunknown
www.google.com
142.250.186.68
truefalseunknown
4ea3645a.2a296e12b7ccec01a75475ed.workers.dev
188.114.96.3
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normalfalse
      unknown
      https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/false
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.186.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        173.194.76.84
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.18.3
        unknownUnited States
        15169GOOGLEUSfalse
        104.17.3.184
        challenges.cloudflare.comUnited States
        13335CLOUDFLARENETUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        188.114.96.3
        4ea3645a.2a296e12b7ccec01a75475ed.workers.devEuropean Union
        13335CLOUDFLARENETUSfalse
        142.250.184.238
        unknownUnited States
        15169GOOGLEUSfalse
        35.190.80.1
        a.nel.cloudflare.comUnited States
        15169GOOGLEUSfalse
        104.17.2.184
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        172.217.16.196
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.18.110
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.186.99
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.16
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1446515
        Start date and time:2024-05-23 15:38:23 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Sample URL:https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:14
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@16/11@16/125
        • Exclude process from analysis (whitelisted): svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.99, 173.194.76.84, 142.250.184.238, 34.104.35.123, 93.184.221.240
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        InputOutput
        URL: https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/ Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "The text does not contain any input fields typically found in a login form, such as 'username', 'password', or 'login' button.",
        "The text is focused on security checks and connection, not on user authentication."
        ]
        }
        Just a moment..... Please stand by, while we are checking if the site connection is secure We needs to review the security of your connection before proceeding. Performance & Security 
        URL: https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/ Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "The text does not contain any input fields for a login form such as username, password, or submit button.",
        "The text is focused on verifying the security of the site connection, not on user authentication."
        ]
        }
        Just a moment..... Please stand by, while we are checking if the site connection is secure : Verifying... CLOuDFLARE We needs to review the security of your connection before proceeding. Performance & Security 
        URL: https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/ Model: gpt-4o
        ```json
        {
          "riskscore": 0,
          "reasons": "The provided JavaScript code appears to be implementing a CAPTCHA verification mechanism using a callback function. There is no indication of malicious behavior such as data exfiltration, unauthorized access, or obfuscation. The code is straightforward and seems to be part of a legitimate form submission process."
        }
        var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAAa1ooU-sqs-brlW", callback: verifyCallback_CF,});};
        URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normal Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "No input fields for username or password are present in the text.",
        "No submit button is present in the text."
        ]
        }
        Just a moment..... Please stand by, while we are checking if the site connection is secure  Verifying... CLOuDFLARE We needs to review the security of your connection before proceeding. Performance & Security 
        URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normal Model: Perplexity: mixtral-8x7b-instruct
        ```json
        {
          "loginform": false,
          "reasons": [
            "The text does not contain any form fields for a username or password.",
            "The text does not contain any submit button for a login form.",
            "The text is focused on verifying the security of the connection, not on user authentication."
          ]
        }
        Just a moment..... Please stand by, while we are checking if the site connection is secure Verify you are human CLOuDFLARE We needs to review the security of your connection before proceeding. Performance & Security 
        URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normal Model: gpt-4o
        ```json
        {
            "riskscore": 1,
            "reasons": "The JavaScript code appears to be related to Cloudflare's challenge/verification mechanism, which is typically used to protect websites from bots and malicious traffic. There are no obvious signs of malicious behavior such as data exfiltration, credential stealing, or unauthorized access attempts. The presence of long random hexadecimal strings and encoded data is consistent with Cloudflare's security features."
        }
        (function(){
                    window._cf_chl_opt={
                        cvId: '3',
                        cZone: 'challenges.cloudflare.com',
                        cTplV: 5,
                        chlApivId: '0',
                        chlApiWidgetId: 'jb3h0',
                        chlApiSitekey: '0x4AAAAAAAa1ooU-sqs-brlW',
                        chlApiMode: 'managed',
                        chlApiSize: 'normal',
                        chlApiRcV: '1/tQLO-891kd51BCz',
                        chlApiTimeoutEncountered: 0,
                        chlTimeoutMs: 120000,
                        cK: "visitor-time",
                        cType: 'chl_api_m',
                        cNounce: '11178',
                        cRay: '888572fd8b89726f',
                        cHash: 'ac96de44a25e20e',
                        cFPWv: 'b',
                        cLt: 'n',
                        cRq: {
                            ru: 'aHR0cDovL2NoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20vY2RuLWNnaS9jaGFsbGVuZ2UtcGxhdGZvcm0vaC9iL3R1cm5zdGlsZS9pZi9vdjIvYXYwL3JjdjAvMC9qYjNoMC8weDRBQUFBQUFBYTFvb1Utc3FzLWJybFcvYXV0by9ub3JtYWw=',
                            ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',
                            rm: 'R0VU',
                            d: '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',
                            t: 'MTcxNjQ3MTUzNi4yNTc=',
                            m: 'QVkuWEmQR8ROMez/Ccdu/0BBnr4ccLyewGwc+3vrQUo=',
                            i1: 'kwxrQqRaizDjoSVixEhmCA==',
                            i2: '5lXvPX9h+7Z5CJeJj6Lavw==',
                            uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',
                            hh: 'WCiLdNo2uN2aXsfJJhG2HFkP3bOo0fw8tsFAppLisvs=',
                            zh: '9D+zbxCfwBPyr1pF5Wb5E9kRItcGU2xCgzO1zGTKToQ=',
                        },
                        refresh: function(){
                            if(window['parent']){
                                window['parent'].postMessage({
                                    source: 'cloudflare-challenge',
                                    widgetId: 'jb3h0',
                                    nextRcV: '1/tQLO-891kd51BCz',
                                    event: 'reloadRequest',
                                }, "*");
                            }
                        }
                    };
                    var handler = function(event) {
                        var e = event.data;
                        if (e.source && e.source === 'cloudflare-challenge' && e.event === 'meow' && e.
        URL: https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/ Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "The text does not contain any form elements such as input fields or submit buttons.",
        "There is no indication of the purpose of the page being a login form.",
        "The page status is 521, which usually indicates a server error and not a login form."
        ]
        }
        {"webSocket" : nun, url " "  "https : //kilopaja.com/?duecvvvn", "redirected" : false, " 0k" : false, "headers" : { } , "statusText"  , "status " : 521, "bodyused" : false, "body CONNECTION FAILEDs {"locked" : false}} 
        URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jb3h0/0x4AAAAAAAa1ooU-sqs-brlW/auto/normal Model: Perplexity: mixtral-8x7b-instruct
        ```json
        {
          "loginform": false,
          "reasons": [
            "The text does not contain any form fields for a username or password.",
            "The text does not contain any submit button for a login form.",
            "The text is focused on security verification and performance, not user authentication."
          ]
        }
        Just a moment..... Please stand by, while we are checking if the site connection is secure Verify you are human CLOuDFLARE We needs to review the security of your connection before proceeding. Performance & Security 
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:38:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2673
        Entropy (8bit):3.9791557277780303
        Encrypted:false
        SSDEEP:
        MD5:796381939D9D7146A0AE90F49201F862
        SHA1:84E11B31B22BA58B72DC84BAD34C2F5B535BD180
        SHA-256:07C2666C499141CBB68D233F50BA1EEB23DB382901804458CEE19A66D98CE45D
        SHA-512:57A2E4892ED4F7B56902F151C357B1E3045E6D8DF1D10B4968BAFFFB4484EAC480D344F8A2F718478C724C2DA564FB1E5291DE85D9F2529E5968121FC4A18382
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........XEVm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:38:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2675
        Entropy (8bit):3.9953427256698433
        Encrypted:false
        SSDEEP:
        MD5:96A4BF29D76ADF1ED85591752D6137CF
        SHA1:D1E3744E4968A9DF0477F8EE1EAB461FFAFD738A
        SHA-256:F8A4151D486980119BBC29045B0B03DE44AA2D520A812C712DE74FE90BAEAC79
        SHA-512:6D2CEE707F2E3C2AAEF359F97D453B13981BB15A4248245C4C3F24B64CF5A000BCE5E4985E4AB6A72791B9341520EFD1DCFEB15A0CBC05BB87A92FEBCB9CC8E4
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........XEVm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2689
        Entropy (8bit):4.0037466313474255
        Encrypted:false
        SSDEEP:
        MD5:0120A7D0A59703BDD3A276ACBE3DBE8E
        SHA1:9EE971C07AFE304C13984F1B8F35BC5EB29796FC
        SHA-256:7DAFFCA594977633D90523D2AC51732DC539C7498A1AF9112BC7C0D6554CF5CB
        SHA-512:0FF3B523DD26A96EA57A25951469B287CE9C997B743EF5F4B9F1BBD70797ECD9904E09240C76491AFF5A2818D0751A733D9358B4C0255BDC364C6772922A53A7
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........XEVm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:38:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9908344462612058
        Encrypted:false
        SSDEEP:
        MD5:A43FCF8BD7A2A01E34B35E62E5709830
        SHA1:31A29D7EC2A5072D7A47BF0E7453E28F3D8CDBF5
        SHA-256:783B897CCA165AD0C277E8D6504B691B7300D1C243BBFB2A08BF6BE58CEFA9A0
        SHA-512:73BC075B5A689EEC898DBC8708F36861643F7829EDE1AC859242264E20D9F48C8D02BE7A677B126FEE3FE1A3FC3B78FAA8668A86D51997E671BC57A50338F3FF
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,....Jb......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........XEVm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:38:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.981971620017382
        Encrypted:false
        SSDEEP:
        MD5:897CF60ED66D08B6CDC4E009C29926D8
        SHA1:2519C7E9E61E697D5486FD3AC8766831B5832D0A
        SHA-256:83588D39445508753F791106F48645A3527EBFEFBC82F8444035C3380B96012B
        SHA-512:414107D8A3F0F2542DFBB4F79931CAEE5711A2D9AC5F1FBF7336E49269BD8C8DE5EF4D0508148890096B13838F0F0CF52CB8553915BEF07FC1CB027506CD88E2
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........XEVm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:38:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.990899478861408
        Encrypted:false
        SSDEEP:
        MD5:847D8B2298C06C5458C736704CEF5372
        SHA1:8064AA924A97137C90518E149743E1AF563DDE22
        SHA-256:C6D4F84C6B45D69F77AF804D5382FD3A98F956172AF1B8D00C8C2BDE7D25DDE2
        SHA-512:0EC4F8B2820FBBCD7400A8C4656DF59BECAD9894FACECC40589785DBA2C2844D07611AF5521160EB19339EC51A4342AF18CEE54BEA976A60372C8631A605CA2B
        Malicious:false
        Reputation:unknown
        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.l....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........XEVm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 6 x 25, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):61
        Entropy (8bit):4.035372245524404
        Encrypted:false
        SSDEEP:
        MD5:AFC5617A8E188A4C32808D45B5F33F26
        SHA1:7259F04792BA3857660303EC7A38E8C260F6D296
        SHA-256:1884724164CB7606ABC98B3361C2C1E19E3E458573F54BEB9A15C8D3A40D1A09
        SHA-512:8428286F8A924BE1A18398D9D300AC407CB01DD3E495C3253648ADF2621C3B64AE4F9AAC00884537272EE66D6290A16BBEA7094FEE58FAC7DFA2CDF62CFC24AB
        Malicious:false
        Reputation:unknown
        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/888572fd8b89726f/1716471538425/7hVycONsJhRntbT
        Preview:.PNG........IHDR................Q....IDAT.....$.....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42526)
        Category:downloaded
        Size (bytes):42527
        Entropy (8bit):5.373234803143812
        Encrypted:false
        SSDEEP:
        MD5:C667700BE084108F8DEDED9026FFBBF9
        SHA1:31D633A11EF13A66787EC6504E38C11842664B7B
        SHA-256:E158035A6F740B0245A027BF0D559C56782EBBEEC7CAB5A827083BD16AA47901
        SHA-512:9EEA0C81A4D7E7ED7EE7F30A53B5AA93C356129D9850AE978A6D408F0B1337F3E9FCEDE25C996DCA3A2AC9840B86B4D821CD0A9DFFCF8BC427A730F420F33891
        Malicious:false
        Reputation:unknown
        URL:https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js
        Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function dr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (3255), with no line terminators
        Category:downloaded
        Size (bytes):3255
        Entropy (8bit):5.217797259691981
        Encrypted:false
        SSDEEP:
        MD5:DA364C55B5DE5CA54E8DC756E12204DB
        SHA1:20B4D918EDE95F05439C140DCE13704558C758AF
        SHA-256:A184A16FEE12762E10C3CCB26B42C757A16670F180E57D71F60E04FE9C5FB8E6
        SHA-512:113BEF50AF0EFFBA8EE6111A1FA36907CB7D4720433169F66DE51C5F5C19A9308F8326AAE6F6A2B6824C12A5F0427FADD71BB3BAEAC9F7FE62C0C55B885BA34A
        Malicious:false
        Reputation:unknown
        URL:https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/
        Preview:<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewport> <script>var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAAa1ooU-sqs-brlW", callback: verifyCallback_CF,});};</script></head><style>.h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-co
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):61
        Entropy (8bit):3.990210155325004
        Encrypted:false
        SSDEEP:
        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
        Malicious:false
        Reputation:unknown
        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):189
        Entropy (8bit):4.913015851626895
        Encrypted:false
        SSDEEP:
        MD5:EC585388AEB46C4F4CCA617EE13A061C
        SHA1:00C9F5A117D4B1562261E4E019BBB87C631674AC
        SHA-256:EE9CCE00FAD508A2CEB4420D7BD78881FE32BE93F072D3FCCC142925DB8C5FD5
        SHA-512:04D257088D9F8A6E4558C53AE1C8B591AFF22B3895114D9294D01BEB912522864819905253F721782DBAEE640F665767E7BF0695F1DB93ECC05B420822CF0BF7
        Malicious:false
        Reputation:unknown
        URL:https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/
        Preview:CONNECTION FAILEDs {"webSocket":null,"url":"https://kilopaja.com/?duecvvvn","redirected":false,"ok":false,"headers":{},"statusText":"","status":521,"bodyUsed":false,"body":{"locked":false}}
        No static file info