Edit tour

Windows Analysis Report
http://cdn.btmessage.com

Overview

General Information

Sample URL:http://cdn.btmessage.com
Analysis ID:1504803
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1908,i,659917142765394651,1822114175855238551,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.btmessage.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_60JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_60, type: DROPPED
      Source: https://cdn.btmessage.com/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cdn.btmessage.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: cdn.btmessage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.btmessage.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: cdn.btmessage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.btmessage.com/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdn.btmessage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.btmessage.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: cdn.btmessage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: cdn.btmessage.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1725534619804&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Sep 2024 11:10:42 GMTContent-Type: application/xml; charset=UTF-8Content-Length: 127Connection: closeAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: *X-GUploader-UploadID: AD-8ljv2oSQSqmM6hk2_QinU636p_75R6WoyqI6AWenlPbNTwH2uM8lBJ1yjzJx8YBFemWhhfQExpires: Tue, 03 Sep 2024 00:29:40 GMTCache-Control: private, max-age=300CF-Cache-Status: HITAge: 211262Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e%2BxeNy9lR9aVYjciEXnKeABmOcMadAMFJoNAWFzcv2YZCxVPHmQLVcbq7UA%2FTU2tqHautIub1e%2Fqn9ys0uu%2Fy2m0Q%2FfChvjLiqT5AKUsSzrAUFnD4pDegBUZOgunprMlCNs3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8be5c63c6cd2431a-EWR
      Source: chromecache_60.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: chromecache_60.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
      Source: classification engineClassification label: mal48.phis.win@17/15@10/5
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1908,i,659917142765394651,1822114175855238551,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.btmessage.com"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1908,i,659917142765394651,1822114175855238551,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1504803 URL: http://cdn.btmessage.com Startdate: 05/09/2024 Architecture: WINDOWS Score: 48 24 Yara detected BlockedWebSite 2->24 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49703, 49709 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.185.100, 443, 49715, 49733 GOOGLEUS United States 11->18 20 a.nel.cloudflare.com 35.190.80.1, 443, 49718, 49719 GOOGLEUS United States 11->20 22 2 other IPs or domains 11->22

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://cdn.btmessage.com0%Avira URL Cloudsafe
      http://cdn.btmessage.com0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      a.nel.cloudflare.com0%VirustotalBrowse
      bg.microsoft.map.fastly.net0%VirustotalBrowse
      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
      www.google.com0%VirustotalBrowse
      microsoft-10.ovslegodl.sched.ovscdns.com0%VirustotalBrowse
      cdn.btmessage.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://cdn.btmessage.com/cdn-cgi/styles/cf.errors.css0%Avira URL Cloudsafe
      https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
      https://www.cloudflare.com/learning/access-management/phishing-attack/0%VirustotalBrowse
      https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
      https://cdn.btmessage.com/cdn-cgi/images/icon-exclamation.png?13767556370%Avira URL Cloudsafe
      https://cdn.btmessage.com/favicon.ico0%Avira URL Cloudsafe
      https://a.nel.cloudflare.com/report/v4?s=e%2BxeNy9lR9aVYjciEXnKeABmOcMadAMFJoNAWFzcv2YZCxVPHmQLVcbq7UA%2FTU2tqHautIub1e%2Fqn9ys0uu%2Fy2m0Q%2FfChvjLiqT5AKUsSzrAUFnD4pDegBUZOgunprMlCNs30%Avira URL Cloudsafe
      https://www.cloudflare.com/5xx-error-landing0%VirustotalBrowse

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalseunknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalseunknown
      www.google.com
      142.250.185.100
      truefalseunknown
      microsoft-10.ovslegodl.sched.ovscdns.com
      43.175.151.205
      truefalseunknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      cdn.btmessage.com
      172.67.74.232
      truefalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://cdn.btmessage.com/cdn-cgi/styles/cf.errors.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.btmessage.com/cdn-cgi/images/icon-exclamation.png?1376755637false
      • Avira URL Cloud: safe
      unknown
      https://cdn.btmessage.com/false
        unknown
        https://a.nel.cloudflare.com/report/v4?s=e%2BxeNy9lR9aVYjciEXnKeABmOcMadAMFJoNAWFzcv2YZCxVPHmQLVcbq7UA%2FTU2tqHautIub1e%2Fqn9ys0uu%2Fy2m0Q%2FfChvjLiqT5AKUsSzrAUFnD4pDegBUZOgunprMlCNs3false
        • Avira URL Cloud: safe
        unknown
        https://cdn.btmessage.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_60.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://www.cloudflare.com/5xx-error-landingchromecache_60.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        104.26.7.141
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        35.190.80.1
        a.nel.cloudflare.comUnited States
        15169GOOGLEUSfalse
        142.250.185.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1504803
        Start date and time:2024-09-05 13:09:46 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 8s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://cdn.btmessage.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.phis.win@17/15@10/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.78, 74.125.206.84, 34.104.35.123, 13.85.23.86, 199.232.214.172, 192.229.221.95, 20.242.39.171, 13.85.23.206, 142.250.185.227, 93.184.221.240, 199.232.210.172
        • Excluded domains from analysis (whitelisted): dl.delivery.mp.microsoft.com, slscr.update.microsoft.com, clientservices.googleapis.com, dcat.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, dcat.ec.azureedge.net, wu.wpc.apr-52dd2.edgecastdns.net, wu-b-net.trafficmanager.net, dl.delivery.mp.microsoft.com.delivery.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, dcat-f-nlu-net.trafficmanager.net, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 5 10:10:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.977744547222822
        Encrypted:false
        SSDEEP:48:85dWTSeiH9idAKZdA19ehwiZUklqehOy+3:8qjQVy
        MD5:66AA1BFD4F38439AA2AE4869DC4883EC
        SHA1:7D2D6CCD511C1B85F3F8D9C5711C1B51DBCC8678
        SHA-256:95E55CDF34D68F62A3D0744F5EB2D403E12FC0654C0DC29723A95E38D5120172
        SHA-512:7736035839F42B87A473F159E429172DDE51FA76B2A010C8687818B7CE7346B3D4491F7DF94456C09E8C089ADADEF11D0F6C38963AE48F778ADE52BC85784173
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......=....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%YRY....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%YRY....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%YRY....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%YRY..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%YTY...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............MV.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 5 10:10:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.990616143271669
        Encrypted:false
        SSDEEP:48:8IdWTSeiH9idAKZdA1weh/iZUkAQkqehFy+2:85jq9QMy
        MD5:06C15B3ED683F3C9DB11D383A2D7BBEE
        SHA1:1CEA3515F6A2B74AC4B05770BE65C1263F715F6C
        SHA-256:E038B618BEA728BB04D708A304D0E3BF79123848D74C93812EB9B1557A9B23D8
        SHA-512:F0620A424B2B2721B61B55E7FEA64B4ACA65AE81F4B1DCC9A19DD000F02B5D77769E9BCBB4A44760C6733CA6C2199BCDF0758EAAA6A180C9B4747DA8201526D2
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....U..=....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%YRY....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%YRY....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%YRY....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%YRY..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%YTY...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............MV.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.001637783812429
        Encrypted:false
        SSDEEP:48:8xvdWTSesH9idAKZdA14tseh7sFiZUkmgqeh7sTy+BX:8xEjknRy
        MD5:64E943F9B7FB31388F2D9D414459518F
        SHA1:BA49A866F93813475003988F8B1650887574CE32
        SHA-256:F0EB7F3915C5E059B6D9A5AD3D5D73962E87D4E3D8694101A79B8E4ECCF5D4DE
        SHA-512:6B90C21F3B9E68778E50F2A51F86F5F82063EF3B2C85CA63AECB97D9EBD37C741E8C4E0B15B499906309444460FF601D4F0B711A8991AE72B50C8DCEFEF5942E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%YRY....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%YRY....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%YRY....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%YRY..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............MV.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 5 10:10:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.989355086884384
        Encrypted:false
        SSDEEP:48:8TdWTSeiH9idAKZdA1vehDiZUkwqeh5y+R:8Ajxby
        MD5:29E2BF1340B279A440A77C972D38C477
        SHA1:68B7DD6E175F233C48BDC43EE837397332FEC4F5
        SHA-256:F2473EBE6695358BB599E660A0A2D61A6B263DD36EB73E6918A43AE22A05B9DD
        SHA-512:21DCF41F54ED0A7951FACEC95C42F594D93B9BDE9B618D014532287F22F345BF266289773F44C01F16FC88EB21C8B80025401534EDF95913D6E57ADA82E3EBB8
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,...._..=....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%YRY....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%YRY....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%YRY....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%YRY..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%YTY...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............MV.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 5 10:10:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9793500521001484
        Encrypted:false
        SSDEEP:48:8NdWTSeiH9idAKZdA1hehBiZUk1W1qeh/y+C:8WjR9fy
        MD5:BE3A628EABA88C152B9AABDE173610F1
        SHA1:FABC3F4659116EBFC539244059EEE4653F8C48B6
        SHA-256:1CA18BE26EBB3F8AF31C3A6AE61448DDF5EF1A5BFA094A1CD1ED41ADFD2E710A
        SHA-512:E76D6467556CA1E8D36DDC96F37BF5908D6A69AF000EE5492402D693636D2B859147EF8717DE58B50FDB8C5D01BA7710EABD28F403A030F9834FDC64C2F4CCF7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....]..=....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%YRY....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%YRY....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%YRY....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%YRY..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%YTY...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............MV.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 5 10:10:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.983374190563823
        Encrypted:false
        SSDEEP:48:8qdWTSeiH9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8/jNT/TbxWOvTbRy7T
        MD5:33C3FA2EB0823C18220E665B4D11AAA4
        SHA1:C4FE422F5689B53CF7DE3EE550DD3B5C62DE1E16
        SHA-256:923D06FF00FD2D39E020003FCCB07A185EC453F7626F7F9CD1AF82BCBE5B69E7
        SHA-512:30571CD285918DDF58BF73F057136E08B6944AEB0127141E77360E7B10BA7AA955A88575286584EBDC4C0C9F60C0753090AE233D707B28C211A7C61374BF6164
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....L.=....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%YRY....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%YRY....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%YRY....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%YRY..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%YTY...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............MV.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (394)
        Category:downloaded
        Size (bytes):4394
        Entropy (8bit):5.081119475922109
        Encrypted:false
        SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisdA2ZLimIrR49PaQxJbGD:1j9jhjYjIK/Vo+tsPZOmIrO9ieJGD
        MD5:71EBDC6B3F4371A15C8B766019BBCC34
        SHA1:5A233FE908EF5EDB150DB3FBAA91FEDA37DEDD69
        SHA-256:20264BBB9B0466E84A33DA45BBA36A9687CC8133DAB06DA2EA19BCB5F7E2BC4E
        SHA-512:7C1D1F71F9A5C4F8510844C5F3B7093082B8F513868B1E646FED7FD11EDDB6B3DFCF4AAC3F8FA162DD898C2499C8EC03E471594796737253BA56555C430EEC6B
        Malicious:false
        Reputation:low
        URL:https://cdn.btmessage.com/
        Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):452
        Entropy (8bit):7.0936408308765495
        Encrypted:false
        SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
        MD5:C33DE66281E933259772399D10A6AFE8
        SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
        SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
        SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
        Malicious:false
        Reputation:low
        URL:https://cdn.btmessage.com/cdn-cgi/images/icon-exclamation.png?1376755637
        Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):452
        Entropy (8bit):7.0936408308765495
        Encrypted:false
        SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
        MD5:C33DE66281E933259772399D10A6AFE8
        SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
        SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
        SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:XML 1.0 document, ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):127
        Entropy (8bit):4.8845699999998375
        Encrypted:false
        SSDEEP:3:vFWWMNCmXyKgCC6beXqZj++auHcAbWWUAVMAB5TQBWRaWWU9KgqLn:TM3i0b9Zj7lHcLWtpTQgRdWBg6n
        MD5:6A9927369A243C4B4361B4C488649F02
        SHA1:6CF22A7F474695A7B02C4F8E6BBE35B2441C8EB2
        SHA-256:BDE9C2949E64D059C18D8F93566A64DAFC6D2E8E259A70322FB804831DFD0B5B
        SHA-512:0C73ECD0294C6ABDAD930DE5EF3F3595C8857E9D1FD3579A79B9C79BF0E7A75CB67EA54D22B7263163D48565BD4093915E97FD473E8357AA4F936C63BFEBAD0D
        Malicious:false
        Reputation:low
        URL:https://cdn.btmessage.com/favicon.ico
        Preview:<?xml version='1.0' encoding='UTF-8'?><Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message></Error>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (24050)
        Category:downloaded
        Size (bytes):24051
        Entropy (8bit):4.941039417164537
        Encrypted:false
        SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
        MD5:5E8C69A459A691B5D1B9BE442332C87D
        SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
        SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
        SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
        Malicious:false
        Reputation:low
        URL:https://cdn.btmessage.com/cdn-cgi/styles/cf.errors.css
        Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 150
        • 443 (HTTPS)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Sep 5, 2024 13:10:30.355237961 CEST49674443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:30.355242014 CEST49675443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:30.480309963 CEST49673443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:39.152476072 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.152508974 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.152571917 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.152899981 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.152910948 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.675520897 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.675995111 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.676006079 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.677247047 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.677321911 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.678535938 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.678622007 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.678704977 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.678713083 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.808595896 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.821749926 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.821808100 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.821839094 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.821862936 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.821867943 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.821882010 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.821901083 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.821974993 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.822027922 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.924146891 CEST49709443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.924175024 CEST44349709104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.939734936 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.939766884 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.939850092 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.940444946 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:39.940460920 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:39.956600904 CEST49675443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:40.053388119 CEST49674443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:40.085760117 CEST49673443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:40.395855904 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.396317959 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.396334887 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.396667004 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.396956921 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.397104025 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.397108078 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.397116899 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.442862034 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.519857883 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.519891977 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.519915104 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.519932985 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.519957066 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.519963026 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.519982100 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.520003080 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.520006895 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.520015001 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.520019054 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.520045996 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.520050049 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.520071030 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.520100117 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.520103931 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.520109892 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.520147085 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.521290064 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.566122055 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.602802038 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.602962971 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.603001118 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.603024006 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.603030920 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.603075027 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.603099108 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.603184938 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.603223085 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.604046106 CEST49710443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.604057074 CEST44349710104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.663777113 CEST49713443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.663805008 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:40.663871050 CEST49713443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.664077044 CEST49713443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:40.664091110 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.125103951 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.125677109 CEST49713443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:41.125705957 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.125977039 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.126823902 CEST49713443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:41.126878023 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.127743006 CEST49713443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:41.172498941 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.253536940 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.253608942 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.253655910 CEST49713443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:41.606679916 CEST49713443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:41.606698990 CEST44349713104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:41.712882042 CEST4434970323.1.237.91192.168.2.5
        Sep 5, 2024 13:10:41.713099957 CEST49703443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:42.071655989 CEST49714443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.071700096 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.071908951 CEST49714443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.080045938 CEST49714443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.080061913 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.157800913 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:42.157838106 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:42.157906055 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:42.158848047 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:42.158863068 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:42.346338987 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.346357107 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.346523046 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.346946955 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.346960068 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.555659056 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.558871031 CEST49714443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.558887959 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.559185028 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.560004950 CEST49714443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.560054064 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.560434103 CEST49714443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.604500055 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.620506048 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:42.620538950 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:42.620596886 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:42.633872986 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:42.633886099 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:42.683943987 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.684031963 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.684092045 CEST49714443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.710119009 CEST49718443192.168.2.535.190.80.1
        Sep 5, 2024 13:10:42.710143089 CEST4434971835.190.80.1192.168.2.5
        Sep 5, 2024 13:10:42.710290909 CEST49718443192.168.2.535.190.80.1
        Sep 5, 2024 13:10:42.715223074 CEST49718443192.168.2.535.190.80.1
        Sep 5, 2024 13:10:42.715234995 CEST4434971835.190.80.1192.168.2.5
        Sep 5, 2024 13:10:42.717350960 CEST49714443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.717365026 CEST44349714104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.750123978 CEST4434971835.190.80.1192.168.2.5
        Sep 5, 2024 13:10:42.750179052 CEST49718443192.168.2.535.190.80.1
        Sep 5, 2024 13:10:42.750863075 CEST49718443192.168.2.535.190.80.1
        Sep 5, 2024 13:10:42.750874996 CEST4434971835.190.80.1192.168.2.5
        Sep 5, 2024 13:10:42.751734972 CEST49719443192.168.2.535.190.80.1
        Sep 5, 2024 13:10:42.751760006 CEST4434971935.190.80.1192.168.2.5
        Sep 5, 2024 13:10:42.751811028 CEST49719443192.168.2.535.190.80.1
        Sep 5, 2024 13:10:42.754378080 CEST49719443192.168.2.535.190.80.1
        Sep 5, 2024 13:10:42.754394054 CEST4434971935.190.80.1192.168.2.5
        Sep 5, 2024 13:10:42.764659882 CEST4434971935.190.80.1192.168.2.5
        Sep 5, 2024 13:10:42.799549103 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.799956083 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.799973011 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.800949097 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.801017046 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.802571058 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.802628040 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.803002119 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.803009033 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.813240051 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:42.830476046 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:42.830490112 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:42.831511974 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:42.831589937 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:42.835639954 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:42.835711002 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:42.847419977 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:42.878671885 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:42.878689051 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:42.925559044 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:42.938157082 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.938225985 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:42.938323975 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:43.047455072 CEST49716443192.168.2.5104.26.7.141
        Sep 5, 2024 13:10:43.047477007 CEST44349716104.26.7.141192.168.2.5
        Sep 5, 2024 13:10:43.288414001 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:43.288516998 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:43.292536020 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:43.292555094 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:43.292789936 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:43.334975958 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:43.376516104 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:43.560378075 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:43.560437918 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:43.560501099 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:43.561141014 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:43.561151981 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:43.561163902 CEST49717443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:43.561170101 CEST44349717184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:44.336018085 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:44.336061954 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:44.336155891 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:44.336652994 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:44.336663961 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:44.975876093 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:44.976070881 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:44.977679968 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:44.977691889 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:44.977967024 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:44.979020119 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:45.024509907 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:45.252115011 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:45.252197981 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:45.252249002 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:45.253009081 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:45.253030062 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:45.253041029 CEST49721443192.168.2.5184.28.90.27
        Sep 5, 2024 13:10:45.253046036 CEST44349721184.28.90.27192.168.2.5
        Sep 5, 2024 13:10:52.713959932 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:52.714031935 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:10:52.714076996 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:52.738528967 CEST49703443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:52.738635063 CEST49703443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:52.739630938 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:52.739656925 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:52.739846945 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:52.743603945 CEST4434970323.1.237.91192.168.2.5
        Sep 5, 2024 13:10:52.743685007 CEST4434970323.1.237.91192.168.2.5
        Sep 5, 2024 13:10:52.750946999 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:52.750963926 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:53.332895041 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:53.332978964 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:53.353838921 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:53.353857994 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:53.354172945 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:53.354223013 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:53.354710102 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:53.354736090 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:53.354876041 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:53.354882956 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:53.592304945 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:53.592386961 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:53.592389107 CEST4434972923.1.237.91192.168.2.5
        Sep 5, 2024 13:10:53.592449903 CEST49729443192.168.2.523.1.237.91
        Sep 5, 2024 13:10:54.021604061 CEST49715443192.168.2.5142.250.185.100
        Sep 5, 2024 13:10:54.021619081 CEST44349715142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:42.192740917 CEST49733443192.168.2.5142.250.185.100
        Sep 5, 2024 13:11:42.192790985 CEST44349733142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:42.192954063 CEST49733443192.168.2.5142.250.185.100
        Sep 5, 2024 13:11:42.193362951 CEST49733443192.168.2.5142.250.185.100
        Sep 5, 2024 13:11:42.193377972 CEST44349733142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:42.692445993 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:42.692504883 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:42.692653894 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:42.692868948 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:42.692888021 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:42.857846022 CEST44349733142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:42.858181953 CEST49733443192.168.2.5142.250.185.100
        Sep 5, 2024 13:11:42.858211040 CEST44349733142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:42.858527899 CEST44349733142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:42.858875990 CEST49733443192.168.2.5142.250.185.100
        Sep 5, 2024 13:11:42.858942032 CEST44349733142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:42.910073042 CEST49733443192.168.2.5142.250.185.100
        Sep 5, 2024 13:11:43.160964012 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.161242962 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.161257029 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.162230015 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.162287951 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.163453102 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.163512945 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.163661003 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.204502106 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.206938028 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.206948042 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.253823996 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.299000978 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.299083948 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.299195051 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.299290895 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.299303055 CEST4434973435.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.299313068 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.299345970 CEST49734443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.300205946 CEST49735443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.300240993 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.300379038 CEST49735443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.300606012 CEST49735443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.300621033 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.763524055 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.793673992 CEST49735443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.793700933 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.794070959 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.796519995 CEST49735443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.796582937 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.799673080 CEST49735443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.844497919 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.924865007 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.924946070 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:43.925103903 CEST49735443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.925661087 CEST49735443192.168.2.535.190.80.1
        Sep 5, 2024 13:11:43.925678015 CEST4434973535.190.80.1192.168.2.5
        Sep 5, 2024 13:11:52.771517038 CEST44349733142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:52.771596909 CEST44349733142.250.185.100192.168.2.5
        Sep 5, 2024 13:11:52.771738052 CEST49733443192.168.2.5142.250.185.100
        Sep 5, 2024 13:11:54.023015022 CEST49733443192.168.2.5142.250.185.100
        Sep 5, 2024 13:11:54.023032904 CEST44349733142.250.185.100192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Sep 5, 2024 13:10:37.729652882 CEST53498881.1.1.1192.168.2.5
        Sep 5, 2024 13:10:37.765788078 CEST53547261.1.1.1192.168.2.5
        Sep 5, 2024 13:10:38.931969881 CEST53561341.1.1.1192.168.2.5
        Sep 5, 2024 13:10:39.075340033 CEST6478553192.168.2.51.1.1.1
        Sep 5, 2024 13:10:39.076384068 CEST5531653192.168.2.51.1.1.1
        Sep 5, 2024 13:10:39.083781004 CEST53647851.1.1.1192.168.2.5
        Sep 5, 2024 13:10:39.088280916 CEST53553161.1.1.1192.168.2.5
        Sep 5, 2024 13:10:39.135576963 CEST5555053192.168.2.51.1.1.1
        Sep 5, 2024 13:10:39.135749102 CEST5257153192.168.2.51.1.1.1
        Sep 5, 2024 13:10:39.149159908 CEST53525711.1.1.1192.168.2.5
        Sep 5, 2024 13:10:39.151674986 CEST53555501.1.1.1192.168.2.5
        Sep 5, 2024 13:10:42.140642881 CEST5208653192.168.2.51.1.1.1
        Sep 5, 2024 13:10:42.141125917 CEST5591053192.168.2.51.1.1.1
        Sep 5, 2024 13:10:42.148298979 CEST53520861.1.1.1192.168.2.5
        Sep 5, 2024 13:10:42.149291039 CEST53559101.1.1.1192.168.2.5
        Sep 5, 2024 13:10:42.336740017 CEST5124053192.168.2.51.1.1.1
        Sep 5, 2024 13:10:42.337234974 CEST5107253192.168.2.51.1.1.1
        Sep 5, 2024 13:10:42.344449997 CEST53512401.1.1.1192.168.2.5
        Sep 5, 2024 13:10:42.344610929 CEST53510721.1.1.1192.168.2.5
        Sep 5, 2024 13:10:42.693208933 CEST6393253192.168.2.51.1.1.1
        Sep 5, 2024 13:10:42.694267988 CEST6266953192.168.2.51.1.1.1
        Sep 5, 2024 13:10:42.700710058 CEST53639321.1.1.1192.168.2.5
        Sep 5, 2024 13:10:42.701174021 CEST53626691.1.1.1192.168.2.5
        Sep 5, 2024 13:10:56.153065920 CEST53574411.1.1.1192.168.2.5
        Sep 5, 2024 13:11:15.129565954 CEST53570421.1.1.1192.168.2.5
        Sep 5, 2024 13:11:37.318377018 CEST53527611.1.1.1192.168.2.5
        Sep 5, 2024 13:11:38.318873882 CEST53613941.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Sep 5, 2024 13:10:39.075340033 CEST192.168.2.51.1.1.10x3a99Standard query (0)cdn.btmessage.comA (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:39.076384068 CEST192.168.2.51.1.1.10xa57aStandard query (0)cdn.btmessage.com65IN (0x0001)false
        Sep 5, 2024 13:10:39.135576963 CEST192.168.2.51.1.1.10x63c0Standard query (0)cdn.btmessage.comA (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:39.135749102 CEST192.168.2.51.1.1.10x3c0Standard query (0)cdn.btmessage.com65IN (0x0001)false
        Sep 5, 2024 13:10:42.140642881 CEST192.168.2.51.1.1.10x4dbeStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:42.141125917 CEST192.168.2.51.1.1.10xed32Standard query (0)www.google.com65IN (0x0001)false
        Sep 5, 2024 13:10:42.336740017 CEST192.168.2.51.1.1.10x916fStandard query (0)cdn.btmessage.comA (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:42.337234974 CEST192.168.2.51.1.1.10xcef3Standard query (0)cdn.btmessage.com65IN (0x0001)false
        Sep 5, 2024 13:10:42.693208933 CEST192.168.2.51.1.1.10xc42aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:42.694267988 CEST192.168.2.51.1.1.10x4986Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Sep 5, 2024 13:10:39.083781004 CEST1.1.1.1192.168.2.50x3a99No error (0)cdn.btmessage.com172.67.74.232A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:39.083781004 CEST1.1.1.1192.168.2.50x3a99No error (0)cdn.btmessage.com104.26.6.141A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:39.083781004 CEST1.1.1.1192.168.2.50x3a99No error (0)cdn.btmessage.com104.26.7.141A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:39.088280916 CEST1.1.1.1192.168.2.50xa57aNo error (0)cdn.btmessage.com65IN (0x0001)false
        Sep 5, 2024 13:10:39.149159908 CEST1.1.1.1192.168.2.50x3c0No error (0)cdn.btmessage.com65IN (0x0001)false
        Sep 5, 2024 13:10:39.151674986 CEST1.1.1.1192.168.2.50x63c0No error (0)cdn.btmessage.com104.26.7.141A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:39.151674986 CEST1.1.1.1192.168.2.50x63c0No error (0)cdn.btmessage.com172.67.74.232A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:39.151674986 CEST1.1.1.1192.168.2.50x63c0No error (0)cdn.btmessage.com104.26.6.141A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:42.148298979 CEST1.1.1.1192.168.2.50x4dbeNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:42.149291039 CEST1.1.1.1192.168.2.50xed32No error (0)www.google.com65IN (0x0001)false
        Sep 5, 2024 13:10:42.344449997 CEST1.1.1.1192.168.2.50x916fNo error (0)cdn.btmessage.com104.26.7.141A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:42.344449997 CEST1.1.1.1192.168.2.50x916fNo error (0)cdn.btmessage.com104.26.6.141A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:42.344449997 CEST1.1.1.1192.168.2.50x916fNo error (0)cdn.btmessage.com172.67.74.232A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:42.344610929 CEST1.1.1.1192.168.2.50xcef3No error (0)cdn.btmessage.com65IN (0x0001)false
        Sep 5, 2024 13:10:42.700710058 CEST1.1.1.1192.168.2.50xc42aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:51.279685020 CEST1.1.1.1192.168.2.50x484No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:51.279685020 CEST1.1.1.1192.168.2.50x484No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        Sep 5, 2024 13:10:51.968208075 CEST1.1.1.1192.168.2.50x4e29No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:10:51.968208075 CEST1.1.1.1192.168.2.50x4e29No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:05.346225023 CEST1.1.1.1192.168.2.50xf31aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:11:05.346225023 CEST1.1.1.1192.168.2.50xf31aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.218105078 CEST1.1.1.1192.168.2.50xa0eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:11:30.218105078 CEST1.1.1.1192.168.2.50xa0eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)03fdf006.b.dl.delivery.mp.microsoft.com.cdn.dnsv1.commicrosoft-10.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.205A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.231A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.63A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.230A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.80A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.209A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.246A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.207A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.72A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.78A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.221A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.219A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.152.67A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.43A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:30.961803913 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.41A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)03fdf006.b.dl.delivery.mp.microsoft.com.cdn.dnsv1.commicrosoft-10.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.205A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.41A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.63A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.230A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.43A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.209A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.246A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.207A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.72A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.78A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.221A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.219A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.152.67A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.80A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:31.965226889 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.231A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)03fdf006.b.dl.delivery.mp.microsoft.com.cdn.dnsv1.commicrosoft-10.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.205A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.41A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.63A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.80A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.43A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.230A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.246A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.207A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.72A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.78A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.221A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.219A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.152.67A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.209A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:32.964773893 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.231A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)03fdf006.b.dl.delivery.mp.microsoft.com.cdn.dnsv1.commicrosoft-10.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.205A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.41A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.63A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.80A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.231A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.230A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.209A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.207A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.72A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.78A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.221A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.219A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.152.67A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.246A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:34.965094090 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.43A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)03fdf006.b.dl.delivery.mp.microsoft.com.cdn.dnsv1.commicrosoft-10.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.205A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.43A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.63A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.80A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.231A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.246A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.209A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.207A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.72A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.29.78A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.26.221A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com101.33.11.219A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.152.67A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.175.151.230A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:38.980525017 CEST1.1.1.1192.168.2.50x325cNo error (0)microsoft-10.ovslegodl.sched.ovscdns.com43.152.28.41A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:42.980319977 CEST1.1.1.1192.168.2.50xe934No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 5, 2024 13:11:42.980319977 CEST1.1.1.1192.168.2.50xe934No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:53.260591984 CEST1.1.1.1192.168.2.50x7d69No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        Sep 5, 2024 13:11:53.260591984 CEST1.1.1.1192.168.2.50x7d69No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        • cdn.btmessage.com
        • https:
          • www.bing.com
        • fs.microsoft.com
        • a.nel.cloudflare.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549709104.26.7.1414433160C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-05 11:10:39 UTC660OUTGET / HTTP/1.1
        Host: cdn.btmessage.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-05 11:10:39 UTC541INHTTP/1.1 200 OK
        Date: Thu, 05 Sep 2024 11:10:39 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        X-Frame-Options: SAMEORIGIN
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TGnTQLRdcbqrr8evGm4j5gVMyuR77xKfa50NRKoFRTgff73oMTdvzdwd3VYiZIokh9Q0yl6%2BanDwZ9wwD0RbDahIVC9BDbrEZ2UX5Nht38qLscTm6FM3kSftQsfs4OjZvAjU"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 8be5c62a889a0f67-EWR
        2024-09-05 11:10:39 UTC828INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2024-09-05 11:10:39 UTC1369INData Raw: 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29
        Data Ascii: ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert')
        2024-09-05 11:10:39 UTC1369INData Raw: 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 6c 68 72 76 59 6f 38 61 45 7a 76 41 78 35 4d 68 48 44 61 78 7a 76 66 55 4b 74 79 69 34 73 58 79 4f 6f 78 6d 7a 4d 6a 68 51 55 30 2d 31 37 32 35 35 33 34 36 33 39 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75
        Data Ascii: <input type="hidden" name="atok" value="lhrvYo8aEzvAx5MhHDaxzvfUKtyi4sXyOoxmzMjhQU0-1725534639-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="backgrou
        2024-09-05 11:10:39 UTC836INData Raw: 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20
        Data Ascii: ll;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
        2024-09-05 11:10:39 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549710104.26.7.1414433160C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-05 11:10:40 UTC561OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
        Host: cdn.btmessage.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: text/css,*/*;q=0.1
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: style
        Referer: https://cdn.btmessage.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-05 11:10:40 UTC411INHTTP/1.1 200 OK
        Date: Thu, 05 Sep 2024 11:10:40 GMT
        Content-Type: text/css
        Content-Length: 24051
        Connection: close
        Last-Modified: Wed, 04 Sep 2024 18:14:57 GMT
        ETag: "66d8a3a1-5df3"
        Server: cloudflare
        CF-RAY: 8be5c62eff6e0f5f-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Expires: Thu, 05 Sep 2024 13:10:40 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        2024-09-05 11:10:40 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
        Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
        2024-09-05 11:10:40 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
        Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
        2024-09-05 11:10:40 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
        Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
        2024-09-05 11:10:40 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
        Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
        2024-09-05 11:10:40 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
        Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
        2024-09-05 11:10:40 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
        Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
        2024-09-05 11:10:40 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
        Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
        2024-09-05 11:10:40 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
        Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
        2024-09-05 11:10:40 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
        Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
        2024-09-05 11:10:40 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
        Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.549713104.26.7.1414433160C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-05 11:10:41 UTC653OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
        Host: cdn.btmessage.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://cdn.btmessage.com/cdn-cgi/styles/cf.errors.css
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-05 11:10:41 UTC409INHTTP/1.1 200 OK
        Date: Thu, 05 Sep 2024 11:10:41 GMT
        Content-Type: image/png
        Content-Length: 452
        Connection: close
        Last-Modified: Wed, 04 Sep 2024 18:14:57 GMT
        ETag: "66d8a3a1-1c4"
        Server: cloudflare
        CF-RAY: 8be5c6338e430cb8-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Expires: Thu, 05 Sep 2024 13:10:41 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        2024-09-05 11:10:41 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
        Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.549714104.26.7.1414433160C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-05 11:10:42 UTC590OUTGET /favicon.ico HTTP/1.1
        Host: cdn.btmessage.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://cdn.btmessage.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-05 11:10:42 UTC802INHTTP/1.1 404 Not Found
        Date: Thu, 05 Sep 2024 11:10:42 GMT
        Content-Type: application/xml; charset=UTF-8
        Content-Length: 127
        Connection: close
        Access-Control-Allow-Origin: *
        Access-Control-Expose-Headers: *
        X-GUploader-UploadID: AD-8ljv2oSQSqmM6hk2_QinU636p_75R6WoyqI6AWenlPbNTwH2uM8lBJ1yjzJx8YBFemWhhfQ
        Expires: Tue, 03 Sep 2024 00:29:40 GMT
        Cache-Control: private, max-age=300
        CF-Cache-Status: HIT
        Age: 211262
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e%2BxeNy9lR9aVYjciEXnKeABmOcMadAMFJoNAWFzcv2YZCxVPHmQLVcbq7UA%2FTU2tqHautIub1e%2Fqn9ys0uu%2Fy2m0Q%2FfChvjLiqT5AKUsSzrAUFnD4pDegBUZOgunprMlCNs3"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 8be5c63c6cd2431a-EWR
        2024-09-05 11:10:42 UTC127INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 4b 65 79 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
        Data Ascii: <?xml version='1.0' encoding='UTF-8'?><Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message></Error>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.549716104.26.7.1414433160C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-05 11:10:42 UTC387OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
        Host: cdn.btmessage.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-05 11:10:42 UTC409INHTTP/1.1 200 OK
        Date: Thu, 05 Sep 2024 11:10:42 GMT
        Content-Type: image/png
        Content-Length: 452
        Connection: close
        Last-Modified: Wed, 04 Sep 2024 18:14:57 GMT
        ETag: "66d8a3a1-1c4"
        Server: cloudflare
        CF-RAY: 8be5c63e19561a3c-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Expires: Thu, 05 Sep 2024 13:10:42 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        2024-09-05 11:10:42 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
        Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.549717184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-09-05 11:10:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-09-05 11:10:43 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF67)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=106497
        Date: Thu, 05 Sep 2024 11:10:43 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.549721184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-09-05 11:10:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-09-05 11:10:45 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=106549
        Date: Thu, 05 Sep 2024 11:10:45 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-09-05 11:10:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination Port
        7192.168.2.54972923.1.237.91443
        TimestampBytes transferredDirectionData
        2024-09-05 11:10:53 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
        Origin: https://www.bing.com
        Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
        Accept: */*
        Accept-Language: en-CH
        Content-type: text/xml
        X-Agent-DeviceId: 01000A410900D492
        X-BM-CBT: 1696428841
        X-BM-DateFormat: dd/MM/yyyy
        X-BM-DeviceDimensions: 784x984
        X-BM-DeviceDimensionsLogical: 784x984
        X-BM-DeviceScale: 100
        X-BM-DTZ: 120
        X-BM-Market: CH
        X-BM-Theme: 000000;0078d7
        X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
        X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
        X-Device-isOptin: false
        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
        X-Device-OSSKU: 48
        X-Device-Touch: false
        X-DeviceID: 01000A410900D492
        X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
        X-MSEdge-ExternalExpType: JointCoord
        X-PositionerType: Desktop
        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
        X-Search-CortanaAvailableCapabilities: None
        X-Search-SafeSearch: Moderate
        X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
        X-UserAgeClass: Unknown
        Accept-Encoding: gzip, deflate, br
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
        Host: www.bing.com
        Content-Length: 2484
        Connection: Keep-Alive
        Cache-Control: no-cache
        Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1725534619804&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
        2024-09-05 11:10:53 UTC1OUTData Raw: 3c
        Data Ascii: <
        2024-09-05 11:10:53 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
        Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
        2024-09-05 11:10:53 UTC475INHTTP/1.1 204 No Content
        Access-Control-Allow-Origin: *
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        X-MSEdge-Ref: Ref A: D73BC12372AD4E619D7CAB9EB385747B Ref B: LAXEDGE1608 Ref C: 2024-09-05T11:10:53Z
        Date: Thu, 05 Sep 2024 11:10:53 GMT
        Connection: close
        Alt-Svc: h3=":443"; ma=93600
        X-CDN-TraceID: 0.15ed0117.1725534653.3376397


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.54973435.190.80.14433160C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-05 11:11:43 UTC540OUTOPTIONS /report/v4?s=e%2BxeNy9lR9aVYjciEXnKeABmOcMadAMFJoNAWFzcv2YZCxVPHmQLVcbq7UA%2FTU2tqHautIub1e%2Fqn9ys0uu%2Fy2m0Q%2FfChvjLiqT5AKUsSzrAUFnD4pDegBUZOgunprMlCNs3 HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Origin: https://cdn.btmessage.com
        Access-Control-Request-Method: POST
        Access-Control-Request-Headers: content-type
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-05 11:11:43 UTC336INHTTP/1.1 200 OK
        Content-Length: 0
        access-control-max-age: 86400
        access-control-allow-methods: POST, OPTIONS
        access-control-allow-origin: *
        access-control-allow-headers: content-type, content-length
        date: Thu, 05 Sep 2024 11:11:43 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        9192.168.2.54973535.190.80.14433160C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-05 11:11:43 UTC480OUTPOST /report/v4?s=e%2BxeNy9lR9aVYjciEXnKeABmOcMadAMFJoNAWFzcv2YZCxVPHmQLVcbq7UA%2FTU2tqHautIub1e%2Fqn9ys0uu%2Fy2m0Q%2FfChvjLiqT5AKUsSzrAUFnD4pDegBUZOgunprMlCNs3 HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Content-Length: 427
        Content-Type: application/reports+json
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-05 11:11:43 UTC427OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 30 30 30 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 31 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 62 74 6d 65 73 73 61 67 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 37 2e 31 34 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75
        Data Ascii: [{"age":60006,"body":{"elapsed_time":613,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cdn.btmessage.com/","sampling_fraction":1.0,"server_ip":"104.26.7.141","status_code":404,"type":"http.error"},"type":"network-error","u
        2024-09-05 11:11:43 UTC168INHTTP/1.1 200 OK
        Content-Length: 0
        date: Thu, 05 Sep 2024 11:11:43 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        020406080s020406080100

        Click to jump to process

        020406080s0.0050100MB

        Click to jump to process

        Target ID:0
        Start time:07:10:33
        Start date:05/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:07:10:35
        Start date:05/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1908,i,659917142765394651,1822114175855238551,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:07:10:37
        Start date:05/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cdn.btmessage.com"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly