Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ns43q4.csb.app/

Overview

General Information

Sample URL:https://ns43q4.csb.app/
Analysis ID:1467886
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2524,i,5864239888223602617,1518225115646197078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ns43q4.csb.app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ns43q4.csb.app/Avira URL Cloud: detection malicious, Label: phishing
Source: https://ns43q4.csb.app/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://ns43q4.csb.app/favicon.icoAvira URL Cloud: Label: phishing
Source: https://ns43q4.csb.app/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49705 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ns43q4.csb.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ns43q4.csb.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ns43q4.csb.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: ns43q4.csb.app
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_59.2.dr, chromecache_60.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_59.2.dr, chromecache_60.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter&display=swap
Source: chromecache_59.2.dr, chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZ9hiA.woff2)
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZBhiI2B.woff2
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZFhiI2B.woff2
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZJhiI2B.woff2
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZNhiI2B.woff2
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZthiI2B.woff2
Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZxhiI2B.woff2
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/14@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2524,i,5864239888223602617,1518225115646197078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ns43q4.csb.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2524,i,5864239888223602617,1518225115646197078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ns43q4.csb.app/100%Avira URL Cloudphishing
https://ns43q4.csb.app/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ns43q4.csb.app/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    ns43q4.csb.app
    104.18.39.169
    truefalse
      unknown
      www.google.com
      216.58.212.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://ns43q4.csb.app/true
            unknown
            https://ns43q4.csb.app/favicon.icotrue
            • Avira URL Cloud: phishing
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            216.58.212.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            104.18.39.169
            ns43q4.csb.appUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.6
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1467886
            Start date and time:2024-07-05 00:30:28 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 1s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://ns43q4.csb.app/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@16/14@4/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 216.58.206.46, 74.125.133.84, 34.104.35.123, 142.250.185.170, 142.250.181.227, 20.114.59.183, 199.232.210.172, 192.229.221.95, 20.3.187.198, 20.166.126.56, 20.12.23.50, 142.250.186.163, 142.250.184.227, 40.68.123.157, 2.19.126.137, 2.19.126.163
            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://ns43q4.csb.app/
            No simulations
            InputOutput
            URL: https://ns43q4.csb.app/ Model: Perplexity: mixtral-8x7b-instruct
            {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
            Title: CodeSandbox Projects OCR: Failed to load preview Something went wrong while loading preview. 
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.984330607074544
            Encrypted:false
            SSDEEP:48:8fdhTJRUHuZidAKZdA19ehwiZUklqehXy+3:87bloy
            MD5:1ACDCE4FFAECAC8DBF3EA0DD723A203E
            SHA1:BE1B37FD6D7B8D44DB575443DDF511866C8538C1
            SHA-256:A3FB5716934CB3082493F8B7901EC9B8B97FF2A7049D8161E15A2CA3B0CADBCF
            SHA-512:24269843181A35F2736460D4A179F341654F782EBD00B4D24954149F7214C304276C616FA117D64F1669BB632581648E070156AB4523EBC90393001EBFE7D2CC
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....|...a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.99690151550885
            Encrypted:false
            SSDEEP:48:8kdhTJRUHuZidAKZdA1weh/iZUkAQkqehYy+2:8Cb/9QNy
            MD5:859FC737F848FA6C341113296BD24760
            SHA1:97C5707A2A1F55941B391B1FDA8FD518EC641197
            SHA-256:F1CDB2562A5F0722F25692D7454447CC0A819A0FC3F5F7282B406451087BAAE4
            SHA-512:4A2CED4C087476A96BF62140785E2C0301B6CB498EB03B9B9DE64265D331ADC5C7FB84113018CBBBCD33DB414BC2DFAF81D1C99C75A7B4649B6635CEBF2471E6
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....2...a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.008773258408391
            Encrypted:false
            SSDEEP:48:8xKdhTJRsHuZidAKZdA14tseh7sFiZUkmgqeh7sWy+BX:8xAbHn8y
            MD5:9EA13751A8F4ED0C7F30F0BCD4737345
            SHA1:C2398C35BBE4A458B44A85EA6899980E73287A38
            SHA-256:81B5E517FA2098CF9908D4A93FDAACF73191198F5250CCBE167FCA2066C27314
            SHA-512:49793390D332D9250BDCCC3B52C31EBB93DF2D2919532CE2BF9F89F46B039B8966F7F1547646E5B7A018C4490474A7ADB9BC5289CA65FD8A5A60FB1CE80AE931
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9981102750044095
            Encrypted:false
            SSDEEP:48:8ABdhTJRUHuZidAKZdA1vehDiZUkwqehky+R:8A1b8ey
            MD5:CE59336E26005A002FD17D6A27B39FE9
            SHA1:D59EAA2632AE76490756B8682536351A2BE5E891
            SHA-256:F6ED3788932154216F5AF486C0A51F31C5E7290DC423FAED498213DB4DC1C6FE
            SHA-512:6D66057C3A6B95149C9F49AD068E92A587A43925CBE326CAA29E4B8D19B5479CC248F38D4CB37A108A8B2672E19009BA4EDE3AD2439EA4C6D117E2E9F8F43246
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....T...a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.986549261615455
            Encrypted:false
            SSDEEP:48:8FdhTJRUHuZidAKZdA1hehBiZUk1W1qeh6y+C:85bM9ay
            MD5:0B4C775ECCC89B426F3F539321506094
            SHA1:A584E4B755A2E8A178714934A12DF11B65C15982
            SHA-256:F2BD200CA8F117FF1500A966DCD2EEA2C3A5EE128D4450395CF0C6C3D4C9B1E0
            SHA-512:CEFDF340BDECA297856464CF3725B566E7CE6191E71B6FDA3B808FE1E390697D6679A1067C87642E42670203D0A1F2C863415B7AF015247F226DD8E6A0EB97AB
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....w..a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:31:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.997006375511256
            Encrypted:false
            SSDEEP:48:8XdhTJRUHuZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb8y+yT+:8zbiT/TbxWOvTb8y7T
            MD5:677B343A340803A734D8DB7A3E1FC9F8
            SHA1:58F73D7F7C87E147B0773FE138C0CE23DC88CFA1
            SHA-256:FB068BB6E118043E02EEC797816D35292E6E9287239CEDB414EDFC72A9A71340
            SHA-512:446CAB7FB995C073BFFCD8669F1F1A1D550F9AEB23B564DF63B2C8FD00DCE57938D4F2850B7190639F1BD23A7DA03D6BE76A8E992BDA1B6070A6788ED1A7ED8A
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Kx.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b&......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):2746
            Entropy (8bit):4.857992580736942
            Encrypted:false
            SSDEEP:48:4ANXNkrE88SBAbFil/xsOxp35JXVyn8/FrE/I:IE84Yg835JXh/xE/I
            MD5:DE88136B5033DE220430CF1B8B0E71F0
            SHA1:48436D3AACB84A6F138839B3FC86858D11A18CDB
            SHA-256:1F9A8E880114AB9AECD24E7E071B31B4309C7968FAB5FB6FE515D8A72CF793ED
            SHA-512:D3DF80CD529CDA27D8DBBEDA2DE84206FB769ACD579F76C8FAD4C3B0FB71A5AD380F25B3C386E17D896FE23F5D026E7F9CE10A529288E214CC8B24B579B70660
            Malicious:false
            Reputation:low
            URL:https://ns43q4.csb.app/
            Preview:.<!DOCTYPE html>.<html>. <head>. <title>CodeSandbox Projects</title>. <meta charset="UTF-8" />. <link rel="preconnect" href="https://fonts.googleapis.com" />. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />. <link. href="https://fonts.googleapis.com/css2?family=Inter&display=swap". rel="stylesheet". />. <style>. :root {. --title: #000;. --body: #1A1A1A;. --bg: #fff;. --link: #653ffd;. }. . @media (prefers-color-scheme: dark) {. :root {. --title: #e5e5e5;. --body: #E6E6E6;. --bg: #0f0e0e;. --link: #edffa5;. }. }.. html {. margin: 0;. overflow: hidden;. }.. * {. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. }.. body {. font-family: "Inter", sans-serif;. background-color: var(--bg);. color: var(--body);. line-height: 1.25rem;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):2746
            Entropy (8bit):4.857992580736942
            Encrypted:false
            SSDEEP:48:4ANXNkrE88SBAbFil/xsOxp35JXVyn8/FrE/I:IE84Yg835JXh/xE/I
            MD5:DE88136B5033DE220430CF1B8B0E71F0
            SHA1:48436D3AACB84A6F138839B3FC86858D11A18CDB
            SHA-256:1F9A8E880114AB9AECD24E7E071B31B4309C7968FAB5FB6FE515D8A72CF793ED
            SHA-512:D3DF80CD529CDA27D8DBBEDA2DE84206FB769ACD579F76C8FAD4C3B0FB71A5AD380F25B3C386E17D896FE23F5D026E7F9CE10A529288E214CC8B24B579B70660
            Malicious:false
            Reputation:low
            URL:https://ns43q4.csb.app/favicon.ico
            Preview:.<!DOCTYPE html>.<html>. <head>. <title>CodeSandbox Projects</title>. <meta charset="UTF-8" />. <link rel="preconnect" href="https://fonts.googleapis.com" />. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />. <link. href="https://fonts.googleapis.com/css2?family=Inter&display=swap". rel="stylesheet". />. <style>. :root {. --title: #000;. --body: #1A1A1A;. --bg: #fff;. --link: #653ffd;. }. . @media (prefers-color-scheme: dark) {. :root {. --title: #e5e5e5;. --body: #E6E6E6;. --bg: #0f0e0e;. --link: #edffa5;. }. }.. html {. margin: 0;. overflow: hidden;. }.. * {. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. }.. body {. font-family: "Inter", sans-serif;. background-color: var(--bg);. color: var(--body);. line-height: 1.25rem;
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):2534
            Entropy (8bit):5.52598184742234
            Encrypted:false
            SSDEEP:48:ejOEathAAUujOEathAb8FZjjOEathAljOEathAv43rjOEathAONjOEathAdRVc+c:aOEathAdqOEathAb8FZHOEathA1OEatb
            MD5:DDF434E8B80140CB2311A70B41F4D9C5
            SHA1:CF592F46714B9FBEF8D496C6CA06B4E927A338A8
            SHA-256:134D30ED9C825909DD32AF40D469AAAFEDFE1B17447ABEE0ED6C43C7254D2A48
            SHA-512:7BC12A2A78D7A9662CD9E620B91F37A96BAC1C3D137DDB52527FAB0EA511C63D96BA0EB8BB89E87C956424D9B6EE1F8F6E9ED33B8769D09C049C8FF7D69BE2B6
            Malicious:false
            Reputation:low
            URL:https://fonts.googleapis.com/css2?family=Inter&display=swap
            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZJhiI2B.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZthiI2B.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZNhiI2B.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-sty
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 21564, version 1.0
            Category:downloaded
            Size (bytes):21564
            Entropy (8bit):7.988689032238559
            Encrypted:false
            SSDEEP:384:pgDlU89jza9uLqHuvsA+8CTPBBAx+ARBoxlBmZtsoP0uq8A82ALgnCfkhon:pu5RaeqOvJ+FyBgBToqtvygnWkho
            MD5:73AAA95EAB3115EA5A1E5C1CF16EA645
            SHA1:2F00C608A688CD2B2E6AD37637726B0E081DA1C7
            SHA-256:2301BB030A2BCAA9C763CC4771BD717AAC16709C29EABA00673FCBE7CDF99A59
            SHA-512:687974F4B96BAEA3F1C7AA31BF779E631165D0C928A0D006576034477F6DE591B446D2683296FF3A52BED9450C43D6284F1C660E860DB23465FE499B9FC3A42F
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/inter/v13/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZ9hiA.woff2
            Preview:wOF2......T<.......|..S..............................\..^.`?STATH..4.....<..6..f..6.$..H. .....>.....GPv.q......x.W.<{..[e..[..@.q.x?......T..6bZ. *S...B`&&..s.PKDm..DtMwCf.6.s.G.......+...$.2+.......j.v.g.eS.T.LOD!..&...9}'v*.z...G9t.0..>...n$+I...|.-TC..$Jeh.O...<.&...(}......./...A.nb....r~......g4)..o.NY...|....3.m.Or.j..:.f%.V.C.."z.......:...q[...6`....(..D...............F.RV.....g...........0..vq...]....TB....W*e.(..rK.{.....o{.....b..Q..a......x..`|EScT...m#....q...b...3{.q...0.l..^*...".t...$..C. .[$..!.2..."...dO..^...'..Ar.V6..6.0l%'..V..v.."[7.....4.....{CI+[^.e.+dd.).O.2.2..._<.=...+R...\%;.>..V...U..i.0vc.c.......p..Tu....d@u.:iXr.=fz.3.....'.$.........Bq..<...p.c..........]..|..0*.....R..p.t....s..<C..y:..?..9.}.i..|U..X.I....`AI..(._..+.vB....@.L2.KR-...K63.fi....Y..0Q.F...]g_....z.["{.(8\V..o..........F........V;_.^..[M.....%{...U...?.?_...v"y.../M.......F#.,..Y@R|$/:9`.+..7........wES_Q"..k...w.WB.h\..S...l'[.us2.e.%. \kk..p....lg':.>.4.
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:31:11.862467051 CEST49674443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:11.864459991 CEST49675443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:11.956227064 CEST49673443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:16.895412922 CEST4970553192.168.2.51.1.1.1
            Jul 5, 2024 00:31:16.905072927 CEST53497051.1.1.1192.168.2.5
            Jul 5, 2024 00:31:16.905145884 CEST4970553192.168.2.51.1.1.1
            Jul 5, 2024 00:31:18.563724041 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:18.563747883 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:18.563828945 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:18.564073086 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:18.564107895 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:18.564173937 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:18.564306974 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:18.564321041 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:18.564537048 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:18.564552069 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.194227934 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.194520950 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.194535971 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.195547104 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.195632935 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.196666956 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.196737051 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.196868896 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.196880102 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.197211981 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.197428942 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.197451115 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.198915958 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.198977947 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.200015068 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.200094938 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.252058983 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.255451918 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.255469084 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.298046112 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.596275091 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.596323967 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.596405983 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.596424103 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.596440077 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:19.596502066 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.624356985 CEST49711443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:19.624372959 CEST44349711104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:21.312700033 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:21.322443008 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:21.322482109 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:21.322607994 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:21.323667049 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:21.323683023 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:21.356508017 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:21.469788074 CEST49674443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:21.469791889 CEST49675443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:21.504504919 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:21.504530907 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:21.504724979 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:21.507719994 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:21.507731915 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:21.552108049 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:21.552167892 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:21.552273989 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:21.552428961 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:21.553767920 CEST49710443192.168.2.5104.18.39.169
            Jul 5, 2024 00:31:21.553792000 CEST44349710104.18.39.169192.168.2.5
            Jul 5, 2024 00:31:21.569356918 CEST49673443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:21.976495028 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:21.976891041 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:21.976916075 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:21.977976084 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:21.978327990 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:21.981236935 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:21.981309891 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:22.020773888 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:22.020782948 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:22.067667007 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:22.179032087 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:22.179092884 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.218575001 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.218600988 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:22.218848944 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:22.270770073 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.279557943 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.320508003 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:22.477854967 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:22.477921963 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:22.477982044 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.481543064 CEST49717443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.481558084 CEST4434971723.211.4.90192.168.2.5
            Jul 5, 2024 00:31:22.555650949 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.555677891 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:22.555768967 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.556895971 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:22.556910992 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:23.225318909 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:23.225428104 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:23.233268976 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:23.233283997 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:23.233661890 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:23.235388994 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:23.243994951 CEST4434970323.1.237.91192.168.2.5
            Jul 5, 2024 00:31:23.244384050 CEST49703443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:23.276509047 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:23.509156942 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:23.509242058 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:23.509473085 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:23.703879118 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:23.703905106 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:23.703918934 CEST49718443192.168.2.523.211.4.90
            Jul 5, 2024 00:31:23.703924894 CEST4434971823.211.4.90192.168.2.5
            Jul 5, 2024 00:31:31.892874956 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:31.892940998 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:31.892997980 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:33.063067913 CEST49716443192.168.2.5216.58.212.164
            Jul 5, 2024 00:31:33.063091993 CEST44349716216.58.212.164192.168.2.5
            Jul 5, 2024 00:31:33.834871054 CEST49703443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:33.834973097 CEST49703443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:33.835580111 CEST49725443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:33.835622072 CEST4434972523.1.237.91192.168.2.5
            Jul 5, 2024 00:31:33.835711956 CEST49725443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:33.841394901 CEST4434970323.1.237.91192.168.2.5
            Jul 5, 2024 00:31:33.841897011 CEST4434970323.1.237.91192.168.2.5
            Jul 5, 2024 00:31:33.845108032 CEST49725443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:33.845118999 CEST4434972523.1.237.91192.168.2.5
            Jul 5, 2024 00:31:34.463541985 CEST4434972523.1.237.91192.168.2.5
            Jul 5, 2024 00:31:34.463656902 CEST49725443192.168.2.523.1.237.91
            Jul 5, 2024 00:31:53.697144985 CEST4434972523.1.237.91192.168.2.5
            Jul 5, 2024 00:31:53.697206974 CEST49725443192.168.2.523.1.237.91
            Jul 5, 2024 00:32:21.335992098 CEST49730443192.168.2.5216.58.212.164
            Jul 5, 2024 00:32:21.336040020 CEST44349730216.58.212.164192.168.2.5
            Jul 5, 2024 00:32:21.336107969 CEST49730443192.168.2.5216.58.212.164
            Jul 5, 2024 00:32:21.336550951 CEST49730443192.168.2.5216.58.212.164
            Jul 5, 2024 00:32:21.336568117 CEST44349730216.58.212.164192.168.2.5
            Jul 5, 2024 00:32:21.988023996 CEST44349730216.58.212.164192.168.2.5
            Jul 5, 2024 00:32:21.988311052 CEST49730443192.168.2.5216.58.212.164
            Jul 5, 2024 00:32:21.988347054 CEST44349730216.58.212.164192.168.2.5
            Jul 5, 2024 00:32:21.989527941 CEST44349730216.58.212.164192.168.2.5
            Jul 5, 2024 00:32:21.989974022 CEST49730443192.168.2.5216.58.212.164
            Jul 5, 2024 00:32:21.990171909 CEST44349730216.58.212.164192.168.2.5
            Jul 5, 2024 00:32:22.037295103 CEST49730443192.168.2.5216.58.212.164
            Jul 5, 2024 00:32:31.919312954 CEST44349730216.58.212.164192.168.2.5
            Jul 5, 2024 00:32:31.919382095 CEST44349730216.58.212.164192.168.2.5
            Jul 5, 2024 00:32:31.919442892 CEST49730443192.168.2.5216.58.212.164
            Jul 5, 2024 00:32:33.057384014 CEST49730443192.168.2.5216.58.212.164
            Jul 5, 2024 00:32:33.057418108 CEST44349730216.58.212.164192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:31:16.842735052 CEST53604611.1.1.1192.168.2.5
            Jul 5, 2024 00:31:16.895024061 CEST53646601.1.1.1192.168.2.5
            Jul 5, 2024 00:31:16.898360014 CEST53650741.1.1.1192.168.2.5
            Jul 5, 2024 00:31:18.035768986 CEST53641931.1.1.1192.168.2.5
            Jul 5, 2024 00:31:18.543557882 CEST5762453192.168.2.51.1.1.1
            Jul 5, 2024 00:31:18.543868065 CEST5953153192.168.2.51.1.1.1
            Jul 5, 2024 00:31:18.561629057 CEST53576241.1.1.1192.168.2.5
            Jul 5, 2024 00:31:18.563028097 CEST53595311.1.1.1192.168.2.5
            Jul 5, 2024 00:31:19.633213043 CEST53552561.1.1.1192.168.2.5
            Jul 5, 2024 00:31:19.635380030 CEST53551221.1.1.1192.168.2.5
            Jul 5, 2024 00:31:21.289021969 CEST5685453192.168.2.51.1.1.1
            Jul 5, 2024 00:31:21.289021969 CEST6396153192.168.2.51.1.1.1
            Jul 5, 2024 00:31:21.300520897 CEST53639611.1.1.1192.168.2.5
            Jul 5, 2024 00:31:21.300858974 CEST53568541.1.1.1192.168.2.5
            Jul 5, 2024 00:31:35.155709028 CEST53630201.1.1.1192.168.2.5
            Jul 5, 2024 00:31:54.056444883 CEST53562721.1.1.1192.168.2.5
            Jul 5, 2024 00:32:16.484431982 CEST53640661.1.1.1192.168.2.5
            Jul 5, 2024 00:32:17.554991007 CEST53500021.1.1.1192.168.2.5
            Jul 5, 2024 00:32:17.555016041 CEST53572681.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 5, 2024 00:31:18.543557882 CEST192.168.2.51.1.1.10xdc87Standard query (0)ns43q4.csb.appA (IP address)IN (0x0001)false
            Jul 5, 2024 00:31:18.543868065 CEST192.168.2.51.1.1.10x85a6Standard query (0)ns43q4.csb.app65IN (0x0001)false
            Jul 5, 2024 00:31:21.289021969 CEST192.168.2.51.1.1.10x5e84Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:31:21.289021969 CEST192.168.2.51.1.1.10x1ed9Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 5, 2024 00:31:18.561629057 CEST1.1.1.1192.168.2.50xdc87No error (0)ns43q4.csb.app104.18.39.169A (IP address)IN (0x0001)false
            Jul 5, 2024 00:31:18.561629057 CEST1.1.1.1192.168.2.50xdc87No error (0)ns43q4.csb.app172.64.148.87A (IP address)IN (0x0001)false
            Jul 5, 2024 00:31:18.563028097 CEST1.1.1.1192.168.2.50x85a6No error (0)ns43q4.csb.app65IN (0x0001)false
            Jul 5, 2024 00:31:21.300520897 CEST1.1.1.1192.168.2.50x1ed9No error (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 00:31:21.300858974 CEST1.1.1.1192.168.2.50x5e84No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
            Jul 5, 2024 00:31:32.554817915 CEST1.1.1.1192.168.2.50x88b6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jul 5, 2024 00:31:32.554817915 CEST1.1.1.1192.168.2.50x88b6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jul 5, 2024 00:31:33.130744934 CEST1.1.1.1192.168.2.50xc6b5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:31:33.130744934 CEST1.1.1.1192.168.2.50xc6b5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 5, 2024 00:31:47.076160908 CEST1.1.1.1192.168.2.50xdc69No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:31:47.076160908 CEST1.1.1.1192.168.2.50xdc69No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 5, 2024 00:32:09.211086035 CEST1.1.1.1192.168.2.50x53c6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:32:09.211086035 CEST1.1.1.1192.168.2.50x53c6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • ns43q4.csb.app
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549711104.18.39.1694432364C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:31:19 UTC657OUTGET / HTTP/1.1
            Host: ns43q4.csb.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:31:19 UTC236INHTTP/1.1 500 Internal Server Error
            Date: Thu, 04 Jul 2024 22:31:19 GMT
            Content-Type: text/html, charset=UTF-8
            Content-Length: 2746
            Connection: close
            Server: cloudflare
            CF-RAY: 89e290996a520f59-EWR
            alt-svc: h3=":443"; ma=86400
            2024-07-04 22:31:19 UTC1133INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 53 61 6e 64 62 6f 78 20 50 72 6f 6a 65 63 74 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 0a 20 20
            Data Ascii: <!DOCTYPE html><html> <head> <title>CodeSandbox Projects</title> <meta charset="UTF-8" /> <link rel="preconnect" href="https://fonts.googleapis.com" /> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /> <link
            2024-07-04 22:31:19 UTC1369INData Raw: 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 7d 0a 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 38 2e 35 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 32 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 65 6e 74 65 72 20 30 2e 38 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 74 69 74 6c 65 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 20 20
            Data Ascii: items: center; } .container { margin: 0 8.5rem; max-width: 22rem; line-height: 1.4; animation: enter 0.8s ease-in-out forwards; } h1 { color: var(--title); font-size: 1.5rem;
            2024-07-04 22:31:19 UTC244INData Raw: 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 22 0a 20 20 20 20 20 20 3e 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 20 77 68 69 6c 65 20 6c 6f 61 64 69 6e 67 20 70 72 65 76 69 65 77 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: ;min-width:200px;max-width:300px;padding-left:8px;padding-right:8px;padding-top:24px;font-size:13px;" >Something went wrong while loading preview.</div> <div style="display:flex;"> </div> </div> </body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549710104.18.39.1694432364C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-04 22:31:21 UTC584OUTGET /favicon.ico HTTP/1.1
            Host: ns43q4.csb.app
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://ns43q4.csb.app/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-04 22:31:21 UTC236INHTTP/1.1 500 Internal Server Error
            Date: Thu, 04 Jul 2024 22:31:21 GMT
            Content-Type: text/html, charset=UTF-8
            Content-Length: 2746
            Connection: close
            Server: cloudflare
            CF-RAY: 89e290a68cb78c36-EWR
            alt-svc: h3=":443"; ma=86400
            2024-07-04 22:31:21 UTC1133INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 53 61 6e 64 62 6f 78 20 50 72 6f 6a 65 63 74 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 0a 20 20
            Data Ascii: <!DOCTYPE html><html> <head> <title>CodeSandbox Projects</title> <meta charset="UTF-8" /> <link rel="preconnect" href="https://fonts.googleapis.com" /> <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /> <link
            2024-07-04 22:31:21 UTC1369INData Raw: 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 7d 0a 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 38 2e 35 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 32 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 65 6e 74 65 72 20 30 2e 38 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 74 69 74 6c 65 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 20 20
            Data Ascii: items: center; } .container { margin: 0 8.5rem; max-width: 22rem; line-height: 1.4; animation: enter 0.8s ease-in-out forwards; } h1 { color: var(--title); font-size: 1.5rem;
            2024-07-04 22:31:21 UTC244INData Raw: 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 22 0a 20 20 20 20 20 20 3e 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 20 77 68 69 6c 65 20 6c 6f 61 64 69 6e 67 20 70 72 65 76 69 65 77 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
            Data Ascii: ;min-width:200px;max-width:300px;padding-left:8px;padding-right:8px;padding-top:24px;font-size:13px;" >Something went wrong while loading preview.</div> <div style="display:flex;"> </div> </div> </body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54971723.211.4.90443
            TimestampBytes transferredDirectionData
            2024-07-04 22:31:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-04 22:31:22 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=236255
            Date: Thu, 04 Jul 2024 22:31:22 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.54971823.211.4.90443
            TimestampBytes transferredDirectionData
            2024-07-04 22:31:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-04 22:31:23 UTC535INHTTP/1.1 200 OK
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Content-Type: application/octet-stream
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=236372
            Date: Thu, 04 Jul 2024 22:31:23 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-07-04 22:31:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:31:12
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:31:15
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2524,i,5864239888223602617,1518225115646197078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:31:17
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ns43q4.csb.app/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly