Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://winter-bush-1004.cmosm.workers.dev/login/loginhelp

Overview

General Information

Sample URL:http://winter-bush-1004.cmosm.workers.dev/login/loginhelp
Analysis ID:1467872
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,3105387279275834936,3836879509371238265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://winter-bush-1004.cmosm.workers.dev/login/loginhelp" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_65JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://winter-bush-1004.cmosm.workers.dev/login/loginhelpAvira URL Cloud: detection malicious, Label: phishing
        Source: http://winter-bush-1004.cmosm.workers.dev/login/loginhelpSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://winter-bush-1004.cmosm.workers.dev/favicon.icoAvira URL Cloud: Label: malware
        Source: https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: malware
        Source: https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: malware

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_65, type: DROPPED
        Source: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpHTTP Parser: Number of links: 0
        Source: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpHTTP Parser: Title: Suspected phishing site | Cloudflare does not match URL
        Source: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpHTTP Parser: No favicon
        Source: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpHTTP Parser: No favicon
        Source: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpHTTP Parser: No <meta name="author".. found
        Source: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpHTTP Parser: No <meta name="author".. found
        Source: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpHTTP Parser: No <meta name="copyright".. found
        Source: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.5:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.5:49718 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /login/loginhelp HTTP/1.1Host: winter-bush-1004.cmosm.workers.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: winter-bush-1004.cmosm.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: winter-bush-1004.cmosm.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: winter-bush-1004.cmosm.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winter-bush-1004.cmosm.workers.dev/login/loginhelpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: winter-bush-1004.cmosm.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: winter-bush-1004.cmosm.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: winter-bush-1004.cmosm.workers.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: chromecache_65.1.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_65.1.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: chromecache_62.1.dr, chromecache_66.1.drString found in binary or memory: https://www.html-code-generator.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.5:49716 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.5:49718 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@17/16@8/6
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,3105387279275834936,3836879509371238265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://winter-bush-1004.cmosm.workers.dev/login/loginhelp"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,3105387279275834936,3836879509371238265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://winter-bush-1004.cmosm.workers.dev/login/loginhelp100%Avira URL Cloudphishing
        http://winter-bush-1004.cmosm.workers.dev/login/loginhelp100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
        https://www.html-code-generator.com0%Avira URL Cloudsafe
        https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
        https://winter-bush-1004.cmosm.workers.dev/favicon.ico100%Avira URL Cloudmalware
        https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudmalware
        https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudmalware
        NameIPActiveMaliciousAntivirus DetectionReputation
        winter-bush-1004.cmosm.workers.dev
        104.21.1.4
        truefalse
          unknown
          www.google.com
          172.217.18.4
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://winter-bush-1004.cmosm.workers.dev/favicon.icofalse
              • Avira URL Cloud: malware
              unknown
              https://winter-bush-1004.cmosm.workers.dev/login/loginhelpfalse
                unknown
                https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/styles/cf.errors.cssfalse
                • Avira URL Cloud: malware
                unknown
                https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_65.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.html-code-generator.comchromecache_62.1.dr, chromecache_66.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cloudflare.com/5xx-error-landingchromecache_65.1.drfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                172.67.186.113
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                104.21.1.4
                winter-bush-1004.cmosm.workers.devUnited States
                13335CLOUDFLARENETUSfalse
                172.217.18.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.6
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1467872
                Start date and time:2024-07-05 00:17:19 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 9s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://winter-bush-1004.cmosm.workers.dev/login/loginhelp
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal64.phis.win@17/16@8/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.174, 74.125.133.84, 34.104.35.123, 40.68.123.157, 93.184.221.240, 192.229.221.95, 13.85.23.206, 142.250.184.227
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://winter-bush-1004.cmosm.workers.dev/login/loginhelp
                No simulations
                InputOutput
                URL: https://winter-bush-1004.cmosm.workers.dev/login/loginhelp Model: Perplexity: mixtral-8x7b-instruct
                {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title of the webpage suggests that it is a suspected phishing site, which is a red flag.","The text on the webpage warns about potential phishing and encourages the user to ignore and proceed, which is a common tactic used in phishing attacks.","The webpage uses Cloudflare, which is a service often used by phishing sites to hide their true identity.","There is no login form or request for sensitive information on the webpage, but this does not necessarily mean that the webpage is not a phishing site. Phishers may use other methods to trick users into providing their information."]}
                Title: Suspected phishing site | Cloudflare OCR: O Warning Suspected Phishing This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source. Leam More Ignore & Proceed Cloudflare Ray 10: 89e27d644926186d  Your 'P: Click ta reveal  Performance & security by Cloudfiare 
                URL: https://winter-bush-1004.cmosm.workers.dev/login/loginhelp Model: Perplexity: mixtral-8x7b-instruct
                {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title of the webpage suggests that it is a suspected phishing site, which is a potential security concern.","The text on the webpage warns the user about potential phishing and encourages them to proceed with caution.","The webpage uses Cloudflare for performance and security, which can be a positive indicator of the site's legitimacy, but it can also be used by malicious sites."]}Explanation:* The title of the webpage suggests that it is a suspected phishing site, which is a potential security concern.* The text on the webpage warns the user about potential phishing and encourages them to proceed with caution.* The webpage uses Cloudflare for performance and security, which can be a positive indicator of the site's legitimacy, but it can also be used by malicious sites.* The webpage does not contain a login form, a CAPTCHA or any text that creates a sense of urgency or interest.* It is important to note that the absence of these elements does not necessarily mean that the webpage is safe, and further investigation is recommended.
                Title: Suspected phishing site | Cloudflare OCR: O Warning Suspected Phishing This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source. Leam More Ignore & Proceed Cloudflare Ray 'D: 89e27d644926186d  Performance & security by Cloudflare Your IP: 846.123.33 
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:18:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9760510477699187
                Encrypted:false
                SSDEEP:48:8bdnmjTHyEpSfHZidAKZdA19ehwiZUklqehVy+3:89mjjZpSDWy
                MD5:023506F10C59A35DE1D14636DFA0B8C8
                SHA1:75866D01D7F01D3D5274AF0D47113AA3CF4992B6
                SHA-256:138809477458700679C6378829DA5A4856D958F703CD3B09B5A45335843C653E
                SHA-512:009A68F1690B9A91C0E720D367947902C574953673C290F7298DDF87B9283261F03FF1E56AE2952A6BB35B099286AF26127532223DE443E9D36C9353BA818F1E
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....$..`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XE.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XE.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XE.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XE............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XG............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:18:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9929907336046355
                Encrypted:false
                SSDEEP:48:82dnmjTHyEpSfHZidAKZdA1weh/iZUkAQkqehGy+2:8imjjZpSx9QLy
                MD5:0BD93D21BC02E39017C9786C2166660E
                SHA1:8D7DA42EC1D0FAEDCD2F6CC12368F17A0D6A036E
                SHA-256:235C73D382829EABA622949548609869751A174B7FB9CD7BDFBE10A7DF882EE6
                SHA-512:87B5288760BCC92CC63A266B54866A00360064EBE6B02956932200F87968FC9A70A3713A0FFCB74219DE81C816D77BDF6A754474A82864858160C8FE88ED1C09
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....[..`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XE.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XE.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XE.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XE............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XG............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.0019696045964315
                Encrypted:false
                SSDEEP:48:8xLdnmjTHyEpsHZidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xtmjjZpsnKy
                MD5:E1CAC72C1588505925B43DDB5BBFDF1B
                SHA1:3D98D6443B28F73C5E378129E9463DCE50E83654
                SHA-256:7D24F370AC0EE2B830BCD3BA99B09A30E7AA80187CAE9771F849F0BFA68254A1
                SHA-512:A79F0190E9378885DF267F04FEB9FDBDC57DD612B0F700F41B7D6887DCAB81944F4AD2E9A9FFB5D1B174F546FEF6358B01CE62FE4C1E75FCB17E7A9285636F6B
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XE.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XE.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XE.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XE............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:18:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.990612086802015
                Encrypted:false
                SSDEEP:48:8HdnmjTHyEpSfHZidAKZdA1vehDiZUkwqehSy+R:8BmjjZpSyEy
                MD5:C90502831D7253DE363EB8CC378C385E
                SHA1:C30148DBABE2369F5264E8C5EFBFB5E3C28D3144
                SHA-256:F93D94333EA8C83DE40F0BC81349E9A0AB95D14578F23EC827A48AEA98491564
                SHA-512:D2839446B80132E8CD593417CCF2D93A082E2887E97409FF644C2D49CF3F50F7B5472353CEA5DEB1CFC047D39BEF29DCC65AD6BD798AE3DEC46D4AFE534D868F
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XE.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XE.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XE.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XE............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XG............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:18:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.977886949516385
                Encrypted:false
                SSDEEP:48:8OdnmjTHyEpSfHZidAKZdA1hehBiZUk1W1qehQy+C:8qmjjZpSC9wy
                MD5:E5A6C2B1014B3F52A4DEF835F309BCE0
                SHA1:731E32BFAB650775264CD90F7CB488891814A6E8
                SHA-256:D924831748F3C034DC980ADB41DDF600B4FC72AD92B5CC88249FA3FA9A2544B1
                SHA-512:5016B5252593C9376B95E608BAD8E77BABEBFF6835114E83336CA64B4C6DEEA4DBF65FC8E31BDC49FBF4C6B16E5D30D1D0C9343D4063C7E8EA76D0E60FA0F44B
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XE.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XE.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XE.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XE............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XG............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:18:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.992187202264453
                Encrypted:false
                SSDEEP:48:8NdnmjTHyEpSfHZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKy+yT+:8nmjjZpS8T/TbxWOvTbKy7T
                MD5:16BA7282ABFE91C7FB90D0DC88778693
                SHA1:9DA6FB35C3A93F384B130145873A0604F412B8FB
                SHA-256:139A9958ED2BFD8AB9150984A7D1547886C377D183092A55E6CCABED7ED8F4CB
                SHA-512:25E64C23A59DC981E2932ECD665704A1FA25B5CAFB706E9E5535526CE79B92BE7272CF773483693056D24A928EA98D152C51EA12D6A42EAB6BAA471C8D861AFC
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........`...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XE.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XE.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XE.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XE............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XG............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T..d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):452
                Entropy (8bit):7.0936408308765495
                Encrypted:false
                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                MD5:C33DE66281E933259772399D10A6AFE8
                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (38293)
                Category:downloaded
                Size (bytes):38366
                Entropy (8bit):4.385526316224767
                Encrypted:false
                SSDEEP:768:vPbewqLxj+e8zeGKnyc+Kq+FGgkQb8D24nqMTcgz90U2ubqTdEP:2xj18zeGiyc+KqiGgkQbj4qkcgz90U2m
                MD5:6664B1A1865FDC11C2CD9407FD8A7888
                SHA1:47DAACC6A0C9A19AA9E64F3F33AFCC2EBA894861
                SHA-256:2C0AAFFEDDB6C7BD0CAC5468E6D0D0EDAB00544086E1AC884B3A0EF21D0CE76B
                SHA-512:EC651B35A998F620152DE50114AA22BC361613CD98437F174BF6244FA439B6B75F902E3DF18E4946D4E94D3C973D9F0758AFD7CCFE32BAAFA4871FF0B14AB29E
                Malicious:false
                Reputation:low
                URL:https://winter-bush-1004.cmosm.workers.dev/favicon.ico
                Preview:<script>. code by https://www.html-code-generator.com -->.document.write(unescape('%0A%3C%21DOCTYPE%20HTML%3E%0A%3Chtml%20lang%3D%22en%22%20class%3D%22__sticky-footer%20__sticky-footer--links%22%3E%0A%3Chead%3E%0A%3Cscript%20type%3D%22text/javascript%22%3E%0A%28function%28%29%7B%0Atry%20%7B%0Afunction%20getterHook%28obj%2C%20name%2C%20cb%29%20%7B%0A%20%20%20%20if%20%28document.__defineGetter__%29%20%7B%0A%20%20%20%20%20%20%20%20document.__defineGetter__%28name%2C%20cb%29%3B%0A%20%20%20%20%20%20%20%20return%3B%0A%20%20%20%20%7D%0A%20%20%20%20if%20%28%28obj%20%26%26%20obj.prototype%20%26%26%20Object%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29.get%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29.configur
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (24050)
                Category:downloaded
                Size (bytes):24051
                Entropy (8bit):4.941039417164537
                Encrypted:false
                SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                MD5:5E8C69A459A691B5D1B9BE442332C87D
                SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                Malicious:false
                Reputation:low
                URL:https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/styles/cf.errors.css
                Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):452
                Entropy (8bit):7.0936408308765495
                Encrypted:false
                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                MD5:C33DE66281E933259772399D10A6AFE8
                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                Malicious:false
                Reputation:low
                URL:https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (394)
                Category:downloaded
                Size (bytes):4409
                Entropy (8bit):5.085648495203342
                Encrypted:false
                SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisE2ZbA2ZLim2BrR49PaQxJbGD:1j9jhjYjIK/Vo+tsjZOmmrO9ieJGD
                MD5:9FFA99FB7B0B711517CBC4DC2F8E8597
                SHA1:9A6FB279CC2640C8362D8061679306587834F80D
                SHA-256:B8C16BAA51B855607E4172BF4C8F1FB91075CDDD3D8CDF42D0DEA1694622D93E
                SHA-512:1D4ABE6680A8D3C2EF83B4C38611316529D56D0F211E919FBE4428CFFDA25BEBDB187302868012D862809BC25E8E39A8A2629DB7B4F265424C52C81123D003D0
                Malicious:false
                Reputation:low
                URL:https://winter-bush-1004.cmosm.workers.dev/login/loginhelp
                Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (38293)
                Category:dropped
                Size (bytes):38366
                Entropy (8bit):4.385526316224767
                Encrypted:false
                SSDEEP:768:vPbewqLxj+e8zeGKnyc+Kq+FGgkQb8D24nqMTcgz90U2ubqTdEP:2xj18zeGiyc+KqiGgkQbj4qkcgz90U2m
                MD5:6664B1A1865FDC11C2CD9407FD8A7888
                SHA1:47DAACC6A0C9A19AA9E64F3F33AFCC2EBA894861
                SHA-256:2C0AAFFEDDB6C7BD0CAC5468E6D0D0EDAB00544086E1AC884B3A0EF21D0CE76B
                SHA-512:EC651B35A998F620152DE50114AA22BC361613CD98437F174BF6244FA439B6B75F902E3DF18E4946D4E94D3C973D9F0758AFD7CCFE32BAAFA4871FF0B14AB29E
                Malicious:false
                Reputation:low
                Preview:<script>. code by https://www.html-code-generator.com -->.document.write(unescape('%0A%3C%21DOCTYPE%20HTML%3E%0A%3Chtml%20lang%3D%22en%22%20class%3D%22__sticky-footer%20__sticky-footer--links%22%3E%0A%3Chead%3E%0A%3Cscript%20type%3D%22text/javascript%22%3E%0A%28function%28%29%7B%0Atry%20%7B%0Afunction%20getterHook%28obj%2C%20name%2C%20cb%29%20%7B%0A%20%20%20%20if%20%28document.__defineGetter__%29%20%7B%0A%20%20%20%20%20%20%20%20document.__defineGetter__%28name%2C%20cb%29%3B%0A%20%20%20%20%20%20%20%20return%3B%0A%20%20%20%20%7D%0A%20%20%20%20if%20%28%28obj%20%26%26%20obj.prototype%20%26%26%20Object%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29.get%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29.configur
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jul 5, 2024 00:18:05.698074102 CEST49675443192.168.2.523.1.237.91
                Jul 5, 2024 00:18:05.698076010 CEST49674443192.168.2.523.1.237.91
                Jul 5, 2024 00:18:05.807450056 CEST49673443192.168.2.523.1.237.91
                Jul 5, 2024 00:18:11.963869095 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:11.963892937 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:11.963973999 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:11.964209080 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:11.964220047 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.444894075 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.448271990 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.448290110 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.449340105 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.449439049 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.450845003 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.450913906 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.451069117 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.492505074 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.496923923 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.496933937 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.545559883 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.581995010 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.582058907 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.582145929 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.582171917 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.582184076 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.582344055 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.582395077 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.589255095 CEST49709443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.589266062 CEST44349709104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.637398958 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.637422085 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:12.637830019 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.638134003 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:12.638144970 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.115777969 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.120805979 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.120820045 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.121325016 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.122714996 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.122801065 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.123106956 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.168510914 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283207893 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283291101 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283345938 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.283354044 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283444881 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283489943 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283499002 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.283505917 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283548117 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.283554077 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283890009 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283948898 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.283953905 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.283997059 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.284046888 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.284054041 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.289480925 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.289530039 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.289560080 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.289568901 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.289616108 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.373667955 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.373740911 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.373776913 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.373794079 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.373802900 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.373846054 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.373851061 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.373898029 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.373971939 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.493279934 CEST49710443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.493298054 CEST44349710104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.664154053 CEST49713443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.664211988 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:13.664273977 CEST49713443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.664738894 CEST49713443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:13.664757013 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.144606113 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.144844055 CEST49713443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:14.144876003 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.145240068 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.146356106 CEST49713443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:14.146420956 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.155618906 CEST49713443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:14.200500965 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.287405014 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.287487984 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.287542105 CEST49713443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:14.288760900 CEST49713443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:14.288784027 CEST44349713104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.794008017 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:14.794064999 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.794131994 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:14.795171022 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:14.795187950 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:14.807780981 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:14.807811022 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:14.807959080 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:14.808554888 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:14.808568001 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:15.277559042 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:15.277595043 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:15.277650118 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:15.280718088 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:15.280734062 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:15.289823055 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.289861917 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.290055037 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.290445089 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.290456057 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.293884993 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.294754028 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.294775963 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.295083046 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.295962095 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.295962095 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.295979977 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.296020985 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.308526993 CEST49674443192.168.2.523.1.237.91
                Jul 5, 2024 00:18:15.308531046 CEST49675443192.168.2.523.1.237.91
                Jul 5, 2024 00:18:15.340363026 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.418497086 CEST49673443192.168.2.523.1.237.91
                Jul 5, 2024 00:18:15.448215961 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.448245049 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.448275089 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.448318005 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.448344946 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.448343039 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.448380947 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.448410988 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.448426008 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.448431969 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.448959112 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.448997974 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.449035883 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.449043036 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.449052095 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.449094057 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.449896097 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.449950933 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.449959040 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.480685949 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:15.481334925 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:15.481347084 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:15.482336044 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:15.482394934 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:15.484949112 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:15.485007048 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:15.496614933 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.496623039 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.527858019 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:15.527864933 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:15.542881966 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.542907000 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.542932987 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.542942047 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.542983055 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.542994022 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.543000937 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.543020010 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.543593884 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.543625116 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.543637991 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.543643951 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.543683052 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.543688059 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.543700933 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.543740034 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.543740988 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.543750048 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.543792009 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.543798923 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.544527054 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.544584036 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.544590950 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.544601917 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.544641972 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.574744940 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:15.772725105 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.824742079 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.882293940 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.882313013 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.883541107 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.883557081 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.883610010 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.885644913 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.885732889 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.886850119 CEST49714443192.168.2.5104.21.1.4
                Jul 5, 2024 00:18:15.886873960 CEST44349714104.21.1.4192.168.2.5
                Jul 5, 2024 00:18:15.890311956 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.890324116 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.934111118 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.970376968 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:15.970448971 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:15.975951910 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:15.975963116 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:15.976246119 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:15.990488052 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.990557909 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:15.990607977 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.996157885 CEST49717443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:15.996176004 CEST44349717172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:16.027858973 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.042840004 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.088499069 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.260662079 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.260727882 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.260776997 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.260999918 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.261020899 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.261029959 CEST49716443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.261035919 CEST4434971623.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.299671888 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.299714088 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.299770117 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.300188065 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.300198078 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.456248999 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:16.456302881 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:16.456362963 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:16.456667900 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:16.456681967 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:16.943224907 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:16.943712950 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:16.943742037 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:16.944093943 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:16.944756031 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:16.944756031 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:16.944839954 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:16.991281033 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.991482973 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.996395111 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.996406078 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.996613026 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:16.998110056 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:16.998111963 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.040508986 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:17.085968018 CEST4434970323.1.237.91192.168.2.5
                Jul 5, 2024 00:18:17.086409092 CEST49703443192.168.2.523.1.237.91
                Jul 5, 2024 00:18:17.098102093 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.098155022 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.098205090 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.098294020 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.098311901 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.098426104 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.098454952 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.098530054 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.098565102 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.098836899 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.098844051 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.099111080 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.099216938 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.099282980 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.099318981 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.100024939 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.100116014 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.100122929 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.153234959 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.153254986 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.189560890 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.189600945 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.189635992 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.189646006 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.189666033 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.189687967 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.190026999 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190130949 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.190138102 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190186024 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190221071 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190252066 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190274954 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.190282106 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190320969 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.190721989 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190777063 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190804005 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.190809011 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190819979 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190864086 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190886021 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.190896034 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.190924883 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.190972090 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:17.192534924 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.192534924 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.279510021 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:17.279580116 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:17.279722929 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:17.281239033 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:17.281239033 CEST49718443192.168.2.523.211.4.90
                Jul 5, 2024 00:18:17.281261921 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:17.281272888 CEST4434971823.211.4.90192.168.2.5
                Jul 5, 2024 00:18:17.500402927 CEST49719443192.168.2.5172.67.186.113
                Jul 5, 2024 00:18:17.500443935 CEST44349719172.67.186.113192.168.2.5
                Jul 5, 2024 00:18:25.373269081 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:25.373332024 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:18:25.373374939 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:26.685425043 CEST49715443192.168.2.5172.217.18.4
                Jul 5, 2024 00:18:26.685465097 CEST44349715172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:14.959480047 CEST49729443192.168.2.5172.217.18.4
                Jul 5, 2024 00:19:14.959521055 CEST44349729172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:14.959651947 CEST49729443192.168.2.5172.217.18.4
                Jul 5, 2024 00:19:14.962538958 CEST49729443192.168.2.5172.217.18.4
                Jul 5, 2024 00:19:14.962558031 CEST44349729172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:15.606343985 CEST44349729172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:15.606851101 CEST49729443192.168.2.5172.217.18.4
                Jul 5, 2024 00:19:15.606867075 CEST44349729172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:15.607156992 CEST44349729172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:15.607707977 CEST49729443192.168.2.5172.217.18.4
                Jul 5, 2024 00:19:15.607767105 CEST44349729172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:15.653408051 CEST49729443192.168.2.5172.217.18.4
                Jul 5, 2024 00:19:25.518003941 CEST44349729172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:25.518080950 CEST44349729172.217.18.4192.168.2.5
                Jul 5, 2024 00:19:25.518152952 CEST49729443192.168.2.5172.217.18.4
                Jul 5, 2024 00:19:26.671329975 CEST49729443192.168.2.5172.217.18.4
                Jul 5, 2024 00:19:26.671365023 CEST44349729172.217.18.4192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Jul 5, 2024 00:18:10.335967064 CEST53650071.1.1.1192.168.2.5
                Jul 5, 2024 00:18:10.395880938 CEST53493181.1.1.1192.168.2.5
                Jul 5, 2024 00:18:11.704372883 CEST53589161.1.1.1192.168.2.5
                Jul 5, 2024 00:18:11.926501036 CEST5206153192.168.2.51.1.1.1
                Jul 5, 2024 00:18:11.926687956 CEST6113953192.168.2.51.1.1.1
                Jul 5, 2024 00:18:11.940500021 CEST53520611.1.1.1192.168.2.5
                Jul 5, 2024 00:18:11.941612005 CEST53611391.1.1.1192.168.2.5
                Jul 5, 2024 00:18:11.945117950 CEST4982953192.168.2.51.1.1.1
                Jul 5, 2024 00:18:11.945242882 CEST6510153192.168.2.51.1.1.1
                Jul 5, 2024 00:18:11.960405111 CEST53498291.1.1.1192.168.2.5
                Jul 5, 2024 00:18:11.963258982 CEST53651011.1.1.1192.168.2.5
                Jul 5, 2024 00:18:14.796293974 CEST6121753192.168.2.51.1.1.1
                Jul 5, 2024 00:18:14.797646999 CEST5669453192.168.2.51.1.1.1
                Jul 5, 2024 00:18:14.805169106 CEST53612171.1.1.1192.168.2.5
                Jul 5, 2024 00:18:14.805773020 CEST53566941.1.1.1192.168.2.5
                Jul 5, 2024 00:18:15.269958019 CEST5873853192.168.2.51.1.1.1
                Jul 5, 2024 00:18:15.270243883 CEST5826053192.168.2.51.1.1.1
                Jul 5, 2024 00:18:15.281044006 CEST53582601.1.1.1192.168.2.5
                Jul 5, 2024 00:18:15.288958073 CEST53587381.1.1.1192.168.2.5
                Jul 5, 2024 00:18:28.948869944 CEST53613211.1.1.1192.168.2.5
                Jul 5, 2024 00:18:47.909152031 CEST53492651.1.1.1192.168.2.5
                Jul 5, 2024 00:19:10.086838961 CEST53529231.1.1.1192.168.2.5
                Jul 5, 2024 00:19:10.679403067 CEST53499401.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jul 5, 2024 00:18:11.926501036 CEST192.168.2.51.1.1.10x48e8Standard query (0)winter-bush-1004.cmosm.workers.devA (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:11.926687956 CEST192.168.2.51.1.1.10x861cStandard query (0)winter-bush-1004.cmosm.workers.dev65IN (0x0001)false
                Jul 5, 2024 00:18:11.945117950 CEST192.168.2.51.1.1.10xad75Standard query (0)winter-bush-1004.cmosm.workers.devA (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:11.945242882 CEST192.168.2.51.1.1.10x138dStandard query (0)winter-bush-1004.cmosm.workers.dev65IN (0x0001)false
                Jul 5, 2024 00:18:14.796293974 CEST192.168.2.51.1.1.10x5190Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:14.797646999 CEST192.168.2.51.1.1.10x7beaStandard query (0)www.google.com65IN (0x0001)false
                Jul 5, 2024 00:18:15.269958019 CEST192.168.2.51.1.1.10x5083Standard query (0)winter-bush-1004.cmosm.workers.devA (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:15.270243883 CEST192.168.2.51.1.1.10xd61bStandard query (0)winter-bush-1004.cmosm.workers.dev65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jul 5, 2024 00:18:11.940500021 CEST1.1.1.1192.168.2.50x48e8No error (0)winter-bush-1004.cmosm.workers.dev104.21.1.4A (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:11.940500021 CEST1.1.1.1192.168.2.50x48e8No error (0)winter-bush-1004.cmosm.workers.dev172.67.186.113A (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:11.941612005 CEST1.1.1.1192.168.2.50x861cNo error (0)winter-bush-1004.cmosm.workers.dev65IN (0x0001)false
                Jul 5, 2024 00:18:11.960405111 CEST1.1.1.1192.168.2.50xad75No error (0)winter-bush-1004.cmosm.workers.dev104.21.1.4A (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:11.960405111 CEST1.1.1.1192.168.2.50xad75No error (0)winter-bush-1004.cmosm.workers.dev172.67.186.113A (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:11.963258982 CEST1.1.1.1192.168.2.50x138dNo error (0)winter-bush-1004.cmosm.workers.dev65IN (0x0001)false
                Jul 5, 2024 00:18:14.805169106 CEST1.1.1.1192.168.2.50x5190No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:14.805773020 CEST1.1.1.1192.168.2.50x7beaNo error (0)www.google.com65IN (0x0001)false
                Jul 5, 2024 00:18:15.281044006 CEST1.1.1.1192.168.2.50xd61bNo error (0)winter-bush-1004.cmosm.workers.dev65IN (0x0001)false
                Jul 5, 2024 00:18:15.288958073 CEST1.1.1.1192.168.2.50x5083No error (0)winter-bush-1004.cmosm.workers.dev172.67.186.113A (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:15.288958073 CEST1.1.1.1192.168.2.50x5083No error (0)winter-bush-1004.cmosm.workers.dev104.21.1.4A (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:27.278165102 CEST1.1.1.1192.168.2.50xdb9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 5, 2024 00:18:27.278165102 CEST1.1.1.1192.168.2.50xdb9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 5, 2024 00:18:41.659534931 CEST1.1.1.1192.168.2.50x60e0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 5, 2024 00:18:41.659534931 CEST1.1.1.1192.168.2.50x60e0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 5, 2024 00:19:03.163645983 CEST1.1.1.1192.168.2.50xb86dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 5, 2024 00:19:03.163645983 CEST1.1.1.1192.168.2.50xb86dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jul 5, 2024 00:19:23.098750114 CEST1.1.1.1192.168.2.50xbbc4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 5, 2024 00:19:23.098750114 CEST1.1.1.1192.168.2.50xbbc4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • winter-bush-1004.cmosm.workers.dev
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549709104.21.1.44431268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:18:12 UTC692OUTGET /login/loginhelp HTTP/1.1
                Host: winter-bush-1004.cmosm.workers.dev
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:18:12 UTC577INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:18:12 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                X-Frame-Options: SAMEORIGIN
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b33JfoAjD6pI6uBLKJgDa8O88yeWBeO0aMWHxX%2FREGmdz678OCv9mj0o3wnhBOQc8j4zgOTOYOBR3qw62%2B4nyATnuYof%2F6TijxjhdKRf8a1LTZMpmb4oQPb%2BZnf282XvNTz2TR2GIA%2BveCXbzoGg%2F%2BLfQrEH"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 89e27d644926186d-EWR
                2024-07-04 22:18:12 UTC792INData Raw: 31 31 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                Data Ascii: 1139<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                2024-07-04 22:18:12 UTC1369INData Raw: 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63
                Data Ascii: ss' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = doc
                2024-07-04 22:18:12 UTC1369INData Raw: 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 4c 32 32 56 67 77 32 74 63 31 72 4c 30 4a 31 71 39 46 43 30 5f 42 34 34 49 47 72 65 67 56 74 37 37 46 72 4f 31 52 59 68 4e 75 30 2d 31 37 32 30 31 33 31 34 39 32 2d 30 2e 30 2e 31 2e 31 2d 2f 6c 6f 67 69 6e 2f 6c 6f 67 69 6e 68 65 6c 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65
                Data Ascii: enctype="text/plain"> <input type="hidden" name="atok" value="L22Vgw2tc1rL0J1q9FC0_B44IGregVt77FrO1RYhNu0-1720131492-0.0.1.1-/login/loginhelp"> <a href="https://www.cloudflare.com/learning/access-manageme
                2024-07-04 22:18:12 UTC887INData Raw: 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61
                Data Ascii: <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="bra
                2024-07-04 22:18:12 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549710104.21.1.44431268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:18:13 UTC610OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                Host: winter-bush-1004.cmosm.workers.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://winter-bush-1004.cmosm.workers.dev/login/loginhelp
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:18:13 UTC411INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:18:13 GMT
                Content-Type: text/css
                Content-Length: 24051
                Connection: close
                Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
                ETag: "667e9dab-5df3"
                Server: cloudflare
                CF-RAY: 89e27d68baee5e6d-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 05 Jul 2024 00:18:13 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-07-04 22:18:13 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                2024-07-04 22:18:13 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                2024-07-04 22:18:13 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                2024-07-04 22:18:13 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                2024-07-04 22:18:13 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                2024-07-04 22:18:13 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                2024-07-04 22:18:13 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                2024-07-04 22:18:13 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                2024-07-04 22:18:13 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                2024-07-04 22:18:13 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549713104.21.1.44431268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:18:14 UTC687OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                Host: winter-bush-1004.cmosm.workers.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://winter-bush-1004.cmosm.workers.dev/cdn-cgi/styles/cf.errors.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:18:14 UTC409INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:18:14 GMT
                Content-Type: image/png
                Content-Length: 452
                Connection: close
                Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
                ETag: "667e9dab-1c4"
                Server: cloudflare
                CF-RAY: 89e27d6efa75184d-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 05 Jul 2024 00:18:14 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-07-04 22:18:14 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549714104.21.1.44431268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:18:15 UTC639OUTGET /favicon.ico HTTP/1.1
                Host: winter-bush-1004.cmosm.workers.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://winter-bush-1004.cmosm.workers.dev/login/loginhelp
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:18:15 UTC565INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:18:15 GMT
                Content-Type: text/html;charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y4ntcVrUb78QSsCqRxO9v8Y87i6X7DU7XL9mUN%2FYu7hO4Jb3Njjnu68NVM3poOBmklU9Q7LpvLrk1qretwvczgk4LAk4sA2UG9wQAlbVeEMLnJDVXtgfDuUIrWW3WKwSTWyurMtzuGB456eV6KdzxX0KRO03"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 89e27d7618410c86-EWR
                alt-svc: h3=":443"; ma=86400
                2024-07-04 22:18:15 UTC804INData Raw: 37 64 37 63 0d 0a 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 63 6f 64 65 20 62 79 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 74 6d 6c 2d 63 6f 64 65 2d 67 65 6e 65 72 61 74 6f 72 2e 63 6f 6d 20 2d 2d 3e 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 30 41 25 33 43 25 32 31 44 4f 43 54 59 50 45 25 32 30 48 54 4d 4c 25 33 45 25 30 41 25 33 43 68 74 6d 6c 25 32 30 6c 61 6e 67 25 33 44 25 32 32 65 6e 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 5f 5f 73 74 69 63 6b 79 2d 66 6f 6f 74 65 72 25 32 30 5f 5f 73 74 69 63 6b 79 2d 66 6f 6f 74 65 72 2d 2d 6c 69 6e 6b 73 25 32 32 25 33 45 25 30 41 25 33 43 68 65 61 64 25 33 45 25 30 41 25 33 43 73 63 72 69 70 74 25 32 30 74 79 70 65 25 33 44 25 32 32 74 65 78 74 2f 6a 61 76 61 73
                Data Ascii: 7d7c<script>... code by https://www.html-code-generator.com -->document.write(unescape('%0A%3C%21DOCTYPE%20HTML%3E%0A%3Chtml%20lang%3D%22en%22%20class%3D%22__sticky-footer%20__sticky-footer--links%22%3E%0A%3Chead%3E%0A%3Cscript%20type%3D%22text/javas
                2024-07-04 22:18:15 UTC1369INData Raw: 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 38 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 25 32 38 6f 62 6a 2e 70 72 6f 74 6f 74 79 70 65 25 32 43 25 32 30 6e 61 6d 65 25 32 39 2e 67 65 74 25 32 39 25 32 30 25 32 36 25 32 36 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 38 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 25 32 38 6f 62 6a 2e 70 72 6f 74 6f 74 79 70 65 25 32 43 25 32 30 6e 61 6d 65 25 32 39 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 25 32 39 25 32 39 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 4f 62 6a 65 63 74 2e 64 65 66
                Data Ascii: %20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29.get%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29.configurable%29%29%20%7B%0A%20%20%20%20%20%20%20%20Object.def
                2024-07-04 22:18:15 UTC1369INData Raw: 6c 6c 25 33 42 72 65 74 75 72 6e 25 32 30 74 68 69 73 2e 73 7a 25 37 44 25 33 42 74 68 69 73 2e 72 65 73 65 74 25 33 44 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 74 68 69 73 2e 5a 69 2b 2b 25 33 42 74 68 69 73 2e 69 5f 25 33 44 30 25 33 42 74 68 69 73 2e 73 7a 25 33 44 74 68 69 73 2e 5a 69 25 37 44 25 37 44 76 61 72 25 32 30 7a 25 33 44 25 32 31 31 25 33 42 25 30 41 66 75 6e 63 74 69 6f 6e 25 32 30 5a 5a 25 32 38 53 25 32 43 49 25 32 39 25 37 42 76 61 72 25 32 30 4c 25 33 44 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 38 53 25 32 39 25 33 42 49 25 33 44 49 25 37 43 25 37 43 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 25 33 42 49 2e 61 70 70 65 6e 64 43 68 69 6c 64 25 32 38 4c 25 32 39 25 33 42 4c 25 32 36 25 32 36 4c 2e 73
                Data Ascii: ll%3Breturn%20this.sz%7D%3Bthis.reset%3Dfunction%28%29%7Bthis.Zi++%3Bthis.i_%3D0%3Bthis.sz%3Dthis.Zi%7D%7Dvar%20z%3D%211%3B%0Afunction%20ZZ%28S%2CI%29%7Bvar%20L%3Ddocument.createElement%28S%29%3BI%3DI%7C%7Cdocument.body%3BI.appendChild%28L%29%3BL%26%26L.s
                2024-07-04 22:18:15 UTC1369INData Raw: 33 44 39 33 25 33 42 25 30 41 74 72 79 25 37 42 76 61 72 25 32 30 6a 5a 25 32 43 6c 5a 25 32 43 4f 5a 25 33 44 73 25 32 38 31 30 34 25 32 39 25 33 46 31 25 33 41 30 25 32 43 5a 73 25 33 44 73 25 32 38 36 30 34 25 32 39 25 33 46 31 25 33 41 30 25 32 43 5f 73 25 33 44 73 25 32 38 38 34 38 25 32 39 25 33 46 30 25 33 41 31 25 32 43 69 73 25 33 44 73 25 32 38 33 35 38 25 32 39 25 33 46 31 25 33 41 30 25 32 43 6c 73 25 33 44 73 25 32 38 36 31 30 25 32 39 25 33 46 31 25 33 41 30 25 32 43 6f 73 25 33 44 73 25 32 38 32 34 39 25 32 39 25 33 46 31 25 33 41 30 25 32 43 4f 73 25 33 44 73 25 32 38 39 32 39 25 32 39 25 33 46 30 25 33 41 31 25 33 42 66 6f 72 25 32 38 76 61 72 25 32 30 5a 53 25 33 44 25 32 38 73 25 32 38 37 39 37 25 32 39 25 32 43 30 25 32 39 25 33 42 5a
                Data Ascii: 3D93%3B%0Atry%7Bvar%20jZ%2ClZ%2COZ%3Ds%28104%29%3F1%3A0%2CZs%3Ds%28604%29%3F1%3A0%2C_s%3Ds%28848%29%3F0%3A1%2Cis%3Ds%28358%29%3F1%3A0%2Cls%3Ds%28610%29%3F1%3A0%2Cos%3Ds%28249%29%3F1%3A0%2COs%3Ds%28929%29%3F0%3A1%3Bfor%28var%20ZS%3D%28s%28797%29%2C0%29%3BZ
                2024-07-04 22:18:15 UTC1369INData Raw: 42 6c 25 32 38 5f 5a 25 32 43 32 30 39 25 32 43 31 39 34 25 32 43 32 30 38 25 32 43 32 30 39 25 32 39 25 35 44 25 32 38 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 72 65 74 75 72 6e 25 32 32 25 35 43 78 33 63 25 32 32 25 37 44 25 32 39 25 32 36 25 32 31 52 65 67 45 78 70 25 32 38 4a 25 32 38 5f 5a 25 32 43 32 31 33 25 32 43 31 34 34 25 32 43 31 39 33 25 32 39 25 32 39 25 35 42 5f 25 32 38 31 33 37 32 31 31 32 25 32 43 5f 5a 25 32 39 25 35 44 25 32 38 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 72 65 74 75 72 6e 25 32 32 25 32 37 78 33 25 32 37 2b 25 32 37 64 25 32 37 25 33 42 25 32 32 25 37 44 25 32 39 25 32 39 25 33 42 25 30 41 76 61 72 25 32 30 6c 53 25 33 44 77 69 6e 64 6f 77 25 35 42 6c 25 32 38 5f 5a 25 32 43 31 39 30 25 32 43 32 30 39
                Data Ascii: Bl%28_Z%2C209%2C194%2C208%2C209%29%5D%28function%28%29%7Breturn%22%5Cx3c%22%7D%29%26%21RegExp%28J%28_Z%2C213%2C144%2C193%29%29%5B_%281372112%2C_Z%29%5D%28function%28%29%7Breturn%22%27x3%27+%27d%27%3B%22%7D%29%29%3B%0Avar%20lS%3Dwindow%5Bl%28_Z%2C190%2C209
                2024-07-04 22:18:15 UTC1369INData Raw: 32 43 31 31 36 25 32 43 31 31 33 25 32 43 31 32 34 25 32 43 31 32 39 25 32 43 39 31 25 32 43 31 32 34 25 32 43 31 30 35 25 32 43 31 32 34 25 32 43 31 30 39 25 32 39 25 35 44 25 33 44 25 33 44 25 33 44 6c 25 32 38 53 25 32 43 31 31 32 25 32 43 31 31 33 25 32 43 31 30 38 25 32 43 31 30 38 25 32 43 31 30 39 25 32 43 31 31 38 25 32 39 25 32 36 25 32 36 5a 25 35 42 6c 25 32 38 53 25 32 43 31 31 33 25 32 43 31 32 33 25 32 43 39 32 25 32 43 31 32 32 25 32 43 31 32 35 25 32 43 31 32 33 25 32 43 31 32 34 25 32 43 31 30 39 25 32 43 31 30 38 25 32 39 25 35 44 25 33 46 53 5f 25 33 44 25 32 31 30 25 33 41 64 6f 63 75 6d 65 6e 74 25 35 42 6c 25 32 38 53 25 32 43 31 32 36 25 32 43 31 31 33 25 32 43 25 30 41 31 32 33 25 32 43 31 31 33 25 32 43 31 30 36 25 32 43 31 31 33
                Data Ascii: 2C116%2C113%2C124%2C129%2C91%2C124%2C105%2C124%2C109%29%5D%3D%3D%3Dl%28S%2C112%2C113%2C108%2C108%2C109%2C118%29%26%26Z%5Bl%28S%2C113%2C123%2C92%2C122%2C125%2C123%2C124%2C109%2C108%29%5D%3FS_%3D%210%3Adocument%5Bl%28S%2C126%2C113%2C%0A123%2C113%2C106%2C113
                2024-07-04 22:18:15 UTC1369INData Raw: 32 31 49 25 35 42 6c 25 32 38 53 25 32 43 31 32 35 25 32 43 31 32 30 25 32 43 39 32 25 32 43 31 32 35 25 32 43 31 32 33 25 32 43 31 31 34 25 32 43 31 31 39 25 32 43 31 31 32 25 32 39 25 35 44 25 32 39 72 65 74 75 72 6e 25 33 42 76 61 72 25 32 30 4c 25 33 44 25 32 32 25 32 32 2b 49 25 33 42 77 69 6e 64 6f 77 25 35 42 5a 25 35 44 25 33 44 66 75 6e 63 74 69 6f 6e 25 32 38 5a 25 32 43 53 25 32 39 25 37 42 73 5f 25 33 44 25 32 31 31 25 33 42 72 65 74 75 72 6e 25 32 30 49 25 32 38 5a 25 32 43 53 25 32 39 25 37 44 25 33 42 77 69 6e 64 6f 77 25 35 42 5a 25 35 44 25 35 42 4a 25 32 38 53 25 32 43 31 32 35 25 32 43 31 32 30 25 32 43 39 32 25 32 43 31 32 35 25 32 43 31 32 33 25 32 43 31 31 34 25 32 43 31 31 39 25 32 43 31 31 32 25 32 39 25 35 44 25 33 44 66 75 6e 63
                Data Ascii: 21I%5Bl%28S%2C125%2C120%2C92%2C125%2C123%2C114%2C119%2C112%29%5D%29return%3Bvar%20L%3D%22%22+I%3Bwindow%5BZ%5D%3Dfunction%28Z%2CS%29%7Bs_%3D%211%3Breturn%20I%28Z%2CS%29%7D%3Bwindow%5BZ%5D%5BJ%28S%2C125%2C120%2C92%2C125%2C123%2C114%2C119%2C112%29%5D%3Dfunc
                2024-07-04 22:18:15 UTC1369INData Raw: 25 32 39 25 32 38 25 32 39 25 33 42 25 30 41 25 30 41 25 33 43 2f 73 63 72 69 70 74 25 33 45 25 30 41 25 30 41 25 33 43 73 63 72 69 70 74 25 32 30 74 79 70 65 25 33 44 25 32 32 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 25 32 32 25 32 30 73 72 63 25 33 44 25 32 32 2f 54 53 50 44 2f 30 38 35 36 61 64 64 65 62 62 61 62 32 30 30 30 34 36 36 36 64 37 65 65 39 30 61 39 63 31 63 63 39 31 30 39 38 65 39 61 33 32 37 34 32 32 33 30 38 63 62 31 34 63 31 36 38 62 35 32 34 37 64 39 64 61 35 37 66 33 33 32 66 63 61 65 37 61 61 32 25 33 46 74 79 70 65 25 33 44 39 25 32 32 25 33 45 25 33 43 2f 73 63 72 69 70 74 25 33 45 25 30 41 25 30 41 25 33 43 73 63 72 69 70 74 25 32 30 74 79 70 65 25 33 44 25 32 32 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 25 32 32 25 33 45 25
                Data Ascii: %29%28%29%3B%0A%0A%3C/script%3E%0A%0A%3Cscript%20type%3D%22text/javascript%22%20src%3D%22/TSPD/0856addebbab20004666d7ee90a9c1cc91098e9a327422308cb14c168b5247d9da57f332fcae7aa2%3Ftype%3D9%22%3E%3C/script%3E%0A%0A%3Cscript%20type%3D%22text/javascript%22%3E%
                2024-07-04 22:18:15 UTC1369INData Raw: 33 42 66 6f 72 25 32 38 76 61 72 25 32 30 5a 53 25 33 44 25 32 38 73 25 32 38 37 32 33 25 32 39 25 32 43 30 25 32 39 25 33 42 5a 53 25 33 43 6c 5a 25 33 42 2b 2b 5a 53 25 32 39 4f 5a 2b 25 33 44 73 25 32 38 36 39 34 25 32 39 25 33 46 32 25 33 41 31 25 32 43 5a 73 2b 25 33 44 25 32 38 73 25 32 38 31 39 34 25 32 39 25 32 43 32 25 32 39 25 32 43 5f 73 2b 25 33 44 73 25 32 38 31 39 30 25 32 39 25 33 46 32 25 33 41 31 25 32 43 69 73 2b 25 33 44 25 32 38 73 25 32 38 32 35 34 25 32 39 25 32 43 32 25 32 39 25 32 43 6c 73 2b 25 33 44 25 32 38 73 25 32 38 34 38 31 25 32 39 25 32 43 32 25 32 39 25 32 43 6f 73 2b 25 33 44 25 32 38 73 25 32 38 39 38 35 25 32 39 25 32 43 32 25 32 39 25 32 43 4f 73 2b 25 33 44 73 25 32 38 35 39 31 25 32 39 25 33 46 32 25 33 41 31 25 32
                Data Ascii: 3Bfor%28var%20ZS%3D%28s%28723%29%2C0%29%3BZS%3ClZ%3B++ZS%29OZ+%3Ds%28694%29%3F2%3A1%2CZs+%3D%28s%28194%29%2C2%29%2C_s+%3Ds%28190%29%3F2%3A1%2Cis+%3D%28s%28254%29%2C2%29%2Cls+%3D%28s%28481%29%2C2%29%2Cos+%3D%28s%28985%29%2C2%29%2COs+%3Ds%28591%29%3F2%3A1%2
                2024-07-04 22:18:15 UTC1369INData Raw: 33 44 4a 25 32 38 5f 5a 25 32 43 31 39 35 25 32 43 32 31 30 25 32 43 32 30 33 25 32 43 31 39 32 25 32 43 32 30 39 25 32 43 31 39 38 25 32 43 32 30 34 25 32 43 32 30 33 25 32 39 25 32 39 25 33 42 49 53 25 32 38 52 65 67 45 78 70 25 32 38 25 32 32 25 35 43 78 33 63 25 32 32 25 32 39 25 35 42 5f 25 32 38 31 33 37 32 31 31 32 25 32 43 5f 5a 25 32 39 25 35 44 25 32 38 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 72 65 74 75 72 6e 25 32 32 25 35 43 78 33 63 25 32 32 25 37 44 25 32 39 25 32 36 25 32 31 52 65 67 45 78 70 25 32 38 4a 25 32 38 5f 5a 25 32 43 32 31 33 25 32 43 31 34 34 25 32 43 31 39 33 25 32 39 25 32 39 25 35 42 5f 25 32 38 31 33 37 32 31 31 32 25 32 43 5f 5a 25 32 39 25 35 44 25 32 38 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 72 65
                Data Ascii: 3DJ%28_Z%2C195%2C210%2C203%2C192%2C209%2C198%2C204%2C203%29%29%3BIS%28RegExp%28%22%5Cx3c%22%29%5B_%281372112%2C_Z%29%5D%28function%28%29%7Breturn%22%5Cx3c%22%7D%29%26%21RegExp%28J%28_Z%2C213%2C144%2C193%29%29%5B_%281372112%2C_Z%29%5D%28function%28%29%7Bre


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549717172.67.186.1134431268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:18:15 UTC404OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                Host: winter-bush-1004.cmosm.workers.dev
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:18:15 UTC409INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:18:15 GMT
                Content-Type: image/png
                Content-Length: 452
                Connection: close
                Last-Modified: Thu, 04 Jul 2024 09:57:21 GMT
                ETag: "66867201-1c4"
                Server: cloudflare
                CF-RAY: 89e27d799eeac33e-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 05 Jul 2024 00:18:15 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-07-04 22:18:15 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.54971623.211.4.90443
                TimestampBytes transferredDirectionData
                2024-07-04 22:18:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-04 22:18:16 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=237041
                Date: Thu, 04 Jul 2024 22:18:16 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.549719172.67.186.1134431268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:18:16 UTC369OUTGET /favicon.ico HTTP/1.1
                Host: winter-bush-1004.cmosm.workers.dev
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:18:17 UTC569INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:18:17 GMT
                Content-Type: text/html;charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mIWRGy0ThpfwStcbmJaHJbTVsCm5Qa%2BvN7YsppZqH%2FOdxRDFnLlGA08o7aJ36qOjzyHzatUPo9G5ADK85lXSbaGxHyIewmKFrKjkffhrUlRlFAymurJ4fOXCTwHKv7MvjwZxL7IKfUahFVVa%2FpuPzKfzAGM6"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 89e27d807f187277-EWR
                alt-svc: h3=":443"; ma=86400
                2024-07-04 22:18:17 UTC800INData Raw: 37 64 37 38 0d 0a 3c 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 63 6f 64 65 20 62 79 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 74 6d 6c 2d 63 6f 64 65 2d 67 65 6e 65 72 61 74 6f 72 2e 63 6f 6d 20 2d 2d 3e 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 30 41 25 33 43 25 32 31 44 4f 43 54 59 50 45 25 32 30 48 54 4d 4c 25 33 45 25 30 41 25 33 43 68 74 6d 6c 25 32 30 6c 61 6e 67 25 33 44 25 32 32 65 6e 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 5f 5f 73 74 69 63 6b 79 2d 66 6f 6f 74 65 72 25 32 30 5f 5f 73 74 69 63 6b 79 2d 66 6f 6f 74 65 72 2d 2d 6c 69 6e 6b 73 25 32 32 25 33 45 25 30 41 25 33 43 68 65 61 64 25 33 45 25 30 41 25 33 43 73 63 72 69 70 74 25 32 30 74 79 70 65 25 33 44 25 32 32 74 65 78 74 2f 6a 61 76 61 73
                Data Ascii: 7d78<script>... code by https://www.html-code-generator.com -->document.write(unescape('%0A%3C%21DOCTYPE%20HTML%3E%0A%3Chtml%20lang%3D%22en%22%20class%3D%22__sticky-footer%20__sticky-footer--links%22%3E%0A%3Chead%3E%0A%3Cscript%20type%3D%22text/javas
                2024-07-04 22:18:17 UTC1369INData Raw: 36 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 38 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 25 32 38 6f 62 6a 2e 70 72 6f 74 6f 74 79 70 65 25 32 43 25 32 30 6e 61 6d 65 25 32 39 2e 67 65 74 25 32 39 25 32 30 25 32 36 25 32 36 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 38 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 25 32 38 6f 62 6a 2e 70 72 6f 74 6f 74 79 70 65 25 32 43 25 32 30 6e 61 6d 65 25 32 39 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 25 32 39 25 32 39 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 4f 62 6a 65 63 74
                Data Ascii: 6%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29.get%29%20%26%26%0A%20%20%20%20%20%20%20%20%28Object.getOwnPropertyDescriptor%28obj.prototype%2C%20name%29.configurable%29%29%20%7B%0A%20%20%20%20%20%20%20%20Object
                2024-07-04 22:18:17 UTC1369INData Raw: 33 44 6e 75 6c 6c 25 33 42 72 65 74 75 72 6e 25 32 30 74 68 69 73 2e 73 7a 25 37 44 25 33 42 74 68 69 73 2e 72 65 73 65 74 25 33 44 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 74 68 69 73 2e 5a 69 2b 2b 25 33 42 74 68 69 73 2e 69 5f 25 33 44 30 25 33 42 74 68 69 73 2e 73 7a 25 33 44 74 68 69 73 2e 5a 69 25 37 44 25 37 44 76 61 72 25 32 30 7a 25 33 44 25 32 31 31 25 33 42 25 30 41 66 75 6e 63 74 69 6f 6e 25 32 30 5a 5a 25 32 38 53 25 32 43 49 25 32 39 25 37 42 76 61 72 25 32 30 4c 25 33 44 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 38 53 25 32 39 25 33 42 49 25 33 44 49 25 37 43 25 37 43 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 25 33 42 49 2e 61 70 70 65 6e 64 43 68 69 6c 64 25 32 38 4c 25 32 39 25 33 42 4c 25 32 36 25 32
                Data Ascii: 3Dnull%3Breturn%20this.sz%7D%3Bthis.reset%3Dfunction%28%29%7Bthis.Zi++%3Bthis.i_%3D0%3Bthis.sz%3Dthis.Zi%7D%7Dvar%20z%3D%211%3B%0Afunction%20ZZ%28S%2CI%29%7Bvar%20L%3Ddocument.createElement%28S%29%3BI%3DI%7C%7Cdocument.body%3BI.appendChild%28L%29%3BL%26%2
                2024-07-04 22:18:17 UTC1369INData Raw: 30 5f 5a 25 33 44 39 33 25 33 42 25 30 41 74 72 79 25 37 42 76 61 72 25 32 30 6a 5a 25 32 43 6c 5a 25 32 43 4f 5a 25 33 44 73 25 32 38 31 30 34 25 32 39 25 33 46 31 25 33 41 30 25 32 43 5a 73 25 33 44 73 25 32 38 36 30 34 25 32 39 25 33 46 31 25 33 41 30 25 32 43 5f 73 25 33 44 73 25 32 38 38 34 38 25 32 39 25 33 46 30 25 33 41 31 25 32 43 69 73 25 33 44 73 25 32 38 33 35 38 25 32 39 25 33 46 31 25 33 41 30 25 32 43 6c 73 25 33 44 73 25 32 38 36 31 30 25 32 39 25 33 46 31 25 33 41 30 25 32 43 6f 73 25 33 44 73 25 32 38 32 34 39 25 32 39 25 33 46 31 25 33 41 30 25 32 43 4f 73 25 33 44 73 25 32 38 39 32 39 25 32 39 25 33 46 30 25 33 41 31 25 33 42 66 6f 72 25 32 38 76 61 72 25 32 30 5a 53 25 33 44 25 32 38 73 25 32 38 37 39 37 25 32 39 25 32 43 30 25 32 39
                Data Ascii: 0_Z%3D93%3B%0Atry%7Bvar%20jZ%2ClZ%2COZ%3Ds%28104%29%3F1%3A0%2CZs%3Ds%28604%29%3F1%3A0%2C_s%3Ds%28848%29%3F0%3A1%2Cis%3Ds%28358%29%3F1%3A0%2Cls%3Ds%28610%29%3F1%3A0%2Cos%3Ds%28249%29%3F1%3A0%2COs%3Ds%28929%29%3F0%3A1%3Bfor%28var%20ZS%3D%28s%28797%29%2C0%29
                2024-07-04 22:18:17 UTC1369INData Raw: 32 39 25 35 42 6c 25 32 38 5f 5a 25 32 43 32 30 39 25 32 43 31 39 34 25 32 43 32 30 38 25 32 43 32 30 39 25 32 39 25 35 44 25 32 38 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 72 65 74 75 72 6e 25 32 32 25 35 43 78 33 63 25 32 32 25 37 44 25 32 39 25 32 36 25 32 31 52 65 67 45 78 70 25 32 38 4a 25 32 38 5f 5a 25 32 43 32 31 33 25 32 43 31 34 34 25 32 43 31 39 33 25 32 39 25 32 39 25 35 42 5f 25 32 38 31 33 37 32 31 31 32 25 32 43 5f 5a 25 32 39 25 35 44 25 32 38 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 72 65 74 75 72 6e 25 32 32 25 32 37 78 33 25 32 37 2b 25 32 37 64 25 32 37 25 33 42 25 32 32 25 37 44 25 32 39 25 32 39 25 33 42 25 30 41 76 61 72 25 32 30 6c 53 25 33 44 77 69 6e 64 6f 77 25 35 42 6c 25 32 38 5f 5a 25 32 43 31 39 30 25 32
                Data Ascii: 29%5Bl%28_Z%2C209%2C194%2C208%2C209%29%5D%28function%28%29%7Breturn%22%5Cx3c%22%7D%29%26%21RegExp%28J%28_Z%2C213%2C144%2C193%29%29%5B_%281372112%2C_Z%29%5D%28function%28%29%7Breturn%22%27x3%27+%27d%27%3B%22%7D%29%29%3B%0Avar%20lS%3Dwindow%5Bl%28_Z%2C190%2
                2024-07-04 22:18:17 UTC1369INData Raw: 31 31 33 25 32 43 31 31 36 25 32 43 31 31 33 25 32 43 31 32 34 25 32 43 31 32 39 25 32 43 39 31 25 32 43 31 32 34 25 32 43 31 30 35 25 32 43 31 32 34 25 32 43 31 30 39 25 32 39 25 35 44 25 33 44 25 33 44 25 33 44 6c 25 32 38 53 25 32 43 31 31 32 25 32 43 31 31 33 25 32 43 31 30 38 25 32 43 31 30 38 25 32 43 31 30 39 25 32 43 31 31 38 25 32 39 25 32 36 25 32 36 5a 25 35 42 6c 25 32 38 53 25 32 43 31 31 33 25 32 43 31 32 33 25 32 43 39 32 25 32 43 31 32 32 25 32 43 31 32 35 25 32 43 31 32 33 25 32 43 31 32 34 25 32 43 31 30 39 25 32 43 31 30 38 25 32 39 25 35 44 25 33 46 53 5f 25 33 44 25 32 31 30 25 33 41 64 6f 63 75 6d 65 6e 74 25 35 42 6c 25 32 38 53 25 32 43 31 32 36 25 32 43 31 31 33 25 32 43 25 30 41 31 32 33 25 32 43 31 31 33 25 32 43 31 30 36 25 32
                Data Ascii: 113%2C116%2C113%2C124%2C129%2C91%2C124%2C105%2C124%2C109%29%5D%3D%3D%3Dl%28S%2C112%2C113%2C108%2C108%2C109%2C118%29%26%26Z%5Bl%28S%2C113%2C123%2C92%2C122%2C125%2C123%2C124%2C109%2C108%29%5D%3FS_%3D%210%3Adocument%5Bl%28S%2C126%2C113%2C%0A123%2C113%2C106%2
                2024-07-04 22:18:17 UTC1369INData Raw: 25 37 43 25 32 31 49 25 35 42 6c 25 32 38 53 25 32 43 31 32 35 25 32 43 31 32 30 25 32 43 39 32 25 32 43 31 32 35 25 32 43 31 32 33 25 32 43 31 31 34 25 32 43 31 31 39 25 32 43 31 31 32 25 32 39 25 35 44 25 32 39 72 65 74 75 72 6e 25 33 42 76 61 72 25 32 30 4c 25 33 44 25 32 32 25 32 32 2b 49 25 33 42 77 69 6e 64 6f 77 25 35 42 5a 25 35 44 25 33 44 66 75 6e 63 74 69 6f 6e 25 32 38 5a 25 32 43 53 25 32 39 25 37 42 73 5f 25 33 44 25 32 31 31 25 33 42 72 65 74 75 72 6e 25 32 30 49 25 32 38 5a 25 32 43 53 25 32 39 25 37 44 25 33 42 77 69 6e 64 6f 77 25 35 42 5a 25 35 44 25 35 42 4a 25 32 38 53 25 32 43 31 32 35 25 32 43 31 32 30 25 32 43 39 32 25 32 43 31 32 35 25 32 43 31 32 33 25 32 43 31 31 34 25 32 43 31 31 39 25 32 43 31 31 32 25 32 39 25 35 44 25 33 44
                Data Ascii: %7C%21I%5Bl%28S%2C125%2C120%2C92%2C125%2C123%2C114%2C119%2C112%29%5D%29return%3Bvar%20L%3D%22%22+I%3Bwindow%5BZ%5D%3Dfunction%28Z%2CS%29%7Bs_%3D%211%3Breturn%20I%28Z%2CS%29%7D%3Bwindow%5BZ%5D%5BJ%28S%2C125%2C120%2C92%2C125%2C123%2C114%2C119%2C112%29%5D%3D
                2024-07-04 22:18:17 UTC1369INData Raw: 41 25 37 44 25 32 39 25 32 38 25 32 39 25 33 42 25 30 41 25 30 41 25 33 43 2f 73 63 72 69 70 74 25 33 45 25 30 41 25 30 41 25 33 43 73 63 72 69 70 74 25 32 30 74 79 70 65 25 33 44 25 32 32 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 25 32 32 25 32 30 73 72 63 25 33 44 25 32 32 2f 54 53 50 44 2f 30 38 35 36 61 64 64 65 62 62 61 62 32 30 30 30 34 36 36 36 64 37 65 65 39 30 61 39 63 31 63 63 39 31 30 39 38 65 39 61 33 32 37 34 32 32 33 30 38 63 62 31 34 63 31 36 38 62 35 32 34 37 64 39 64 61 35 37 66 33 33 32 66 63 61 65 37 61 61 32 25 33 46 74 79 70 65 25 33 44 39 25 32 32 25 33 45 25 33 43 2f 73 63 72 69 70 74 25 33 45 25 30 41 25 30 41 25 33 43 73 63 72 69 70 74 25 32 30 74 79 70 65 25 33 44 25 32 32 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 25 32 32
                Data Ascii: A%7D%29%28%29%3B%0A%0A%3C/script%3E%0A%0A%3Cscript%20type%3D%22text/javascript%22%20src%3D%22/TSPD/0856addebbab20004666d7ee90a9c1cc91098e9a327422308cb14c168b5247d9da57f332fcae7aa2%3Ftype%3D9%22%3E%3C/script%3E%0A%0A%3Cscript%20type%3D%22text/javascript%22
                2024-07-04 22:18:17 UTC1369INData Raw: 33 41 31 25 33 42 66 6f 72 25 32 38 76 61 72 25 32 30 5a 53 25 33 44 25 32 38 73 25 32 38 37 32 33 25 32 39 25 32 43 30 25 32 39 25 33 42 5a 53 25 33 43 6c 5a 25 33 42 2b 2b 5a 53 25 32 39 4f 5a 2b 25 33 44 73 25 32 38 36 39 34 25 32 39 25 33 46 32 25 33 41 31 25 32 43 5a 73 2b 25 33 44 25 32 38 73 25 32 38 31 39 34 25 32 39 25 32 43 32 25 32 39 25 32 43 5f 73 2b 25 33 44 73 25 32 38 31 39 30 25 32 39 25 33 46 32 25 33 41 31 25 32 43 69 73 2b 25 33 44 25 32 38 73 25 32 38 32 35 34 25 32 39 25 32 43 32 25 32 39 25 32 43 6c 73 2b 25 33 44 25 32 38 73 25 32 38 34 38 31 25 32 39 25 32 43 32 25 32 39 25 32 43 6f 73 2b 25 33 44 25 32 38 73 25 32 38 39 38 35 25 32 39 25 32 43 32 25 32 39 25 32 43 4f 73 2b 25 33 44 73 25 32 38 35 39 31 25 32 39 25 33 46 32 25 33
                Data Ascii: 3A1%3Bfor%28var%20ZS%3D%28s%28723%29%2C0%29%3BZS%3ClZ%3B++ZS%29OZ+%3Ds%28694%29%3F2%3A1%2CZs+%3D%28s%28194%29%2C2%29%2C_s+%3Ds%28190%29%3F2%3A1%2Cis+%3D%28s%28254%29%2C2%29%2Cls+%3D%28s%28481%29%2C2%29%2Cos+%3D%28s%28985%29%2C2%29%2COs+%3Ds%28591%29%3F2%3
                2024-07-04 22:18:17 UTC1369INData Raw: 25 33 44 25 33 44 4a 25 32 38 5f 5a 25 32 43 31 39 35 25 32 43 32 31 30 25 32 43 32 30 33 25 32 43 31 39 32 25 32 43 32 30 39 25 32 43 31 39 38 25 32 43 32 30 34 25 32 43 32 30 33 25 32 39 25 32 39 25 33 42 49 53 25 32 38 52 65 67 45 78 70 25 32 38 25 32 32 25 35 43 78 33 63 25 32 32 25 32 39 25 35 42 5f 25 32 38 31 33 37 32 31 31 32 25 32 43 5f 5a 25 32 39 25 35 44 25 32 38 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25 37 42 72 65 74 75 72 6e 25 32 32 25 35 43 78 33 63 25 32 32 25 37 44 25 32 39 25 32 36 25 32 31 52 65 67 45 78 70 25 32 38 4a 25 32 38 5f 5a 25 32 43 32 31 33 25 32 43 31 34 34 25 32 43 31 39 33 25 32 39 25 32 39 25 35 42 5f 25 32 38 31 33 37 32 31 31 32 25 32 43 5f 5a 25 32 39 25 35 44 25 32 38 66 75 6e 63 74 69 6f 6e 25 32 38 25 32 39 25
                Data Ascii: %3D%3DJ%28_Z%2C195%2C210%2C203%2C192%2C209%2C198%2C204%2C203%29%29%3BIS%28RegExp%28%22%5Cx3c%22%29%5B_%281372112%2C_Z%29%5D%28function%28%29%7Breturn%22%5Cx3c%22%7D%29%26%21RegExp%28J%28_Z%2C213%2C144%2C193%29%29%5B_%281372112%2C_Z%29%5D%28function%28%29%


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.54971823.211.4.90443
                TimestampBytes transferredDirectionData
                2024-07-04 22:18:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-04 22:18:17 UTC535INHTTP/1.1 200 OK
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Content-Type: application/octet-stream
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                Cache-Control: public, max-age=237158
                Date: Thu, 04 Jul 2024 22:18:17 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-07-04 22:18:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:18:06
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:18:18:09
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1952,i,3105387279275834936,3836879509371238265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:18:11
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://winter-bush-1004.cmosm.workers.dev/login/loginhelp"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly