Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://authmycookie.com

Overview

General Information

Sample URL:http://authmycookie.com
Analysis ID:1583489
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 3620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2244,i,9564913959662612424,631786055482224377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://authmycookie.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://authmycookie.comAvira URL Cloud: detection malicious, Label: malware
Source: https://authmycookie.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://authmycookie.com/icons/ubuntu-logo.pngAvira URL Cloud: Label: malware
Source: https://authmycookie.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: authmycookie.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/ubuntu-logo.png HTTP/1.1Host: authmycookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://authmycookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: authmycookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://authmycookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/ubuntu-logo.png HTTP/1.1Host: authmycookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: authmycookie.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=s5jACb2whWXNRmqa2UzTH5tzd%2F%2FdQOYHOB2OgD7NRYljK1ajx%2FVM7M6cd%2Bu92EfXmzPAEehZG8ztOeWs5Uh8rPjXtPBOSC8XcMRFaCSwX6eR3cVvCSuzBwCW4fcVnEfu7okm HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 424Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 02 Jan 2025 19:46:34 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: HITAge: 121Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s5jACb2whWXNRmqa2UzTH5tzd%2F%2FdQOYHOB2OgD7NRYljK1ajx%2FVM7M6cd%2Bu92EfXmzPAEehZG8ztOeWs5Uh8rPjXtPBOSC8XcMRFaCSwX6eR3cVvCSuzBwCW4fcVnEfu7okm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fbd41836bf572ab-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2135&min_rtt=1966&rtt_var=858&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1166&delivery_rate=1485249&cwnd=208&unsent_bytes=0&cid=08e169eaa89d6344&ts=167&x=0"
Source: chromecache_42.2.drString found in binary or memory: http://httpd.apache.org/docs/2.4/mod/mod_userdir.html
Source: chromecache_42.2.drString found in binary or memory: https://bugs.launchpad.net/ubuntu/
Source: chromecache_42.2.drString found in binary or memory: https://launchpad.net/bugs/1966004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal56.win@17/7@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2244,i,9564913959662612424,631786055482224377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://authmycookie.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2244,i,9564913959662612424,631786055482224377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://authmycookie.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://authmycookie.com/favicon.ico100%Avira URL Cloudmalware
https://authmycookie.com/icons/ubuntu-logo.png100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    142.250.185.68
    truefalse
      high
      authmycookie.com
      104.21.36.194
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://a.nel.cloudflare.com/report/v4?s=s5jACb2whWXNRmqa2UzTH5tzd%2F%2FdQOYHOB2OgD7NRYljK1ajx%2FVM7M6cd%2Bu92EfXmzPAEehZG8ztOeWs5Uh8rPjXtPBOSC8XcMRFaCSwX6eR3cVvCSuzBwCW4fcVnEfu7okmfalse
          high
          https://authmycookie.com/false
            unknown
            https://authmycookie.com/favicon.icofalse
            • Avira URL Cloud: malware
            unknown
            https://authmycookie.com/icons/ubuntu-logo.pngfalse
            • Avira URL Cloud: malware
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://bugs.launchpad.net/ubuntu/chromecache_42.2.drfalse
              high
              https://launchpad.net/bugs/1966004chromecache_42.2.drfalse
                high
                http://httpd.apache.org/docs/2.4/mod/mod_userdir.htmlchromecache_42.2.drfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.185.68
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  172.67.198.196
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.4
                  192.168.2.5
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1583489
                  Start date and time:2025-01-02 20:45:28 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 53s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://authmycookie.com
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@17/7@10/6
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.185.174, 108.177.15.84, 142.250.74.206, 142.250.186.174, 142.250.184.206, 199.232.214.172, 192.229.221.95, 172.217.23.110, 142.250.185.78, 172.217.18.14, 142.250.186.78, 142.250.186.35, 216.58.206.78, 184.28.90.27, 172.202.163.200, 13.107.246.45
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: http://authmycookie.com
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):10671
                  Entropy (8bit):4.373603057196099
                  Encrypted:false
                  SSDEEP:96:wAL6evwSMhQKrFih8Wdp3667KeQAm+czjJX9059OnBun3nXJgJF2Oiloet2nnSzN:wq6ywSGQKJUnpJKeOJaTE2OiLAI1R
                  MD5:720999B43A3BE0674180354AC41F20B1
                  SHA1:152A75D80C0BDADB382E1CAFE517159CB76A19CC
                  SHA-256:6FAEF4D5D777FDCAA653766B0AC8B9ED32D0FD87F7DCD79F02FF524DD1B0EB69
                  SHA-512:DABE86F15DC4273EB536F62E9C2B847C4BBB2DA9F0B87F00D0718D9E29FFDC719153504F60F46ED5FC54231E346B83ECB9D0E8AAD40CF0256ABE9E4CD6A695E6
                  Malicious:false
                  Reputation:low
                  URL:https://authmycookie.com/
                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">. . Modified from the Debian original for Ubuntu. Last updated: 2022-03-22. See: https://launchpad.net/bugs/1966004. -->. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <title>Apache2 Ubuntu Default Page: It works</title>. <style type="text/css" media="screen">. * {. margin: 0px 0px 0px 0px;. padding: 0px 0px 0px 0px;. }.. body, html {. padding: 3px 3px 3px 3px;.. background-color: #D8DBE2;.. font-family: Ubuntu, Verdana, sans-serif;. font-size: 11pt;. text-align: center;. }.. div.main_page {. position: relative;. display: table;.. width: 800px;.. margin-bottom: 3px;. margin-left: auto;. margin-right: auto;. padding: 0px 0px 0px 0px;.. border-width: 2px;. border-color: #212738;. border-style: solid;.. backgrou
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 184 x 146, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):3322
                  Entropy (8bit):7.854651820755909
                  Encrypted:false
                  SSDEEP:96:PsQYMohEgmJxedUPZnr4u77t4lfuWGFHMt1mbVAu5dWC:PsHMYCekZr4u/mQFst1mKu5MC
                  MD5:3B026DD0605E5D46688845F7CE6C2DF1
                  SHA1:395C14329336735F983E16203E73F00A4E18DAC3
                  SHA-256:E2E656CCE0AAF97B1C94B01592FCA89088FD771F55768FB69F95E10C0099CF25
                  SHA-512:AAB3BFDE0FDAC1F3BBB055BF60C104EB3154590FAD827876A1200E04BB13083C80F37388B2E613BAAECC7A3F288904DE787888CF75444BF47C3227A65EB0C9DA
                  Malicious:false
                  Reputation:low
                  URL:https://authmycookie.com/icons/ubuntu-logo.png
                  Preview:.PNG........IHDR.....................IDATx...Q.. .D.K`7...7.....y..v..qC.*.5....m......p..8...p........p..8...p.....\..p..8...p.....\.....8...p.....\.........p.....\.........p.....\.....Xr...m.....<.m.m.m.6..;......i$o.3:...KR.... V...b..Bi...M..U.(.../<L........9....&.~).[...q.../...<U......k..?.G.f.......,x......]....`..'.wkLZ.Y)..)....Y........<.p....sH....(......z.i1....f..{!.......0.]wk5.....hN...Sp...9......a....{..S.m....=.3,.Tp....i.5D.+..?...up.j.zF....UX.=q.... x...:................V.g...K.&......a...7...U...Xi...9..>{.Z..rv.gXp..QHF...H._7.,...0.....d2,..b......._Y.0...\<...:...V~G..,8.y..S."td?../......r..-..*..,.Y...3st.h....P.r./."8.18m...9$vp.v..w.e.T....,.......c....;..k=...@.Ux.Ndn..........$.. ....._}.._...K..~.1...Lr...s...E!...Rp.././.....d..I.O..o......D.-..E..M..x|+..^p..W.VA...$....]85..g....I..t.bYp....}...E:.......$<]...e]p....8.Sh.X.&.......H...hMp..WZ..`.,..l.S..v'(.ZfMp.......P..0.b.....gMp......+h..X.N6....B<.'.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):278
                  Entropy (8bit):5.218416971665833
                  Encrypted:false
                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCw1ae1KBFEcXaoD:J0+oxBeRmR9etdzRxGezHt11ma+
                  MD5:74D1963E0D7BB375121F4498978779C6
                  SHA1:91811CC00059E43BEA147D18825C81EF54D75EAB
                  SHA-256:6DE037200585607D43A40A7A51E41C0990CC757F328855628930558E4F614786
                  SHA-512:CC8D0A1C882A35402E25A925379D959E99023AB1C7D68C57C7CDF3833028AD5CCA8C5AEF6ED929D7FE2929FAF1F0A38159F4AEDBE87B74060608D4182D534079
                  Malicious:false
                  Reputation:low
                  URL:https://authmycookie.com/favicon.ico
                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at authmycookie.com Port 80</address>.</body></html>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 184 x 146, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):3322
                  Entropy (8bit):7.854651820755909
                  Encrypted:false
                  SSDEEP:96:PsQYMohEgmJxedUPZnr4u77t4lfuWGFHMt1mbVAu5dWC:PsHMYCekZr4u/mQFst1mKu5MC
                  MD5:3B026DD0605E5D46688845F7CE6C2DF1
                  SHA1:395C14329336735F983E16203E73F00A4E18DAC3
                  SHA-256:E2E656CCE0AAF97B1C94B01592FCA89088FD771F55768FB69F95E10C0099CF25
                  SHA-512:AAB3BFDE0FDAC1F3BBB055BF60C104EB3154590FAD827876A1200E04BB13083C80F37388B2E613BAAECC7A3F288904DE787888CF75444BF47C3227A65EB0C9DA
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.....................IDATx...Q.. .D.K`7...7.....y..v..qC.*.5....m......p..8...p........p..8...p.....\..p..8...p.....\.....8...p.....\.........p.....\.........p.....\.....Xr...m.....<.m.m.m.6..;......i$o.3:...KR.... V...b..Bi...M..U.(.../<L........9....&.~).[...q.../...<U......k..?.G.f.......,x......]....`..'.wkLZ.Y)..)....Y........<.p....sH....(......z.i1....f..{!.......0.]wk5.....hN...Sp...9......a....{..S.m....=.3,.Tp....i.5D.+..?...up.j.zF....UX.=q.... x...:................V.g...K.&......a...7...U...Xi...9..>{.Z..rv.gXp..QHF...H._7.,...0.....d2,..b......._Y.0...\<...:...V~G..,8.y..S."td?../......r..-..*..,.Y...3st.h....P.r./."8.18m...9$vp.v..w.e.T....,.......c....;..k=...@.Ux.Ndn..........$.. ....._}.._...K..~.1...Lr...s...E!...Rp.././.....d..I.O..o......D.-..E..M..x|+..^p..W.VA...$....]85..g....I..t.bYp....}...E:.......$<]...e]p....8.Sh.X.&.......H...hMp..WZ..`.,..l.S..v'(.ZfMp.......P..0.b.....gMp......+h..X.N6....B<.'.
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 2, 2025 20:46:22.741055965 CET49675443192.168.2.4173.222.162.32
                  Jan 2, 2025 20:46:28.858807087 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:28.858870029 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:28.859181881 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:28.859181881 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:28.859219074 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:29.492003918 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:29.492289066 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:29.492325068 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:29.493381977 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:29.493448019 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:29.494750977 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:29.494853973 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:29.536668062 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:29.536693096 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:29.583549023 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:30.448731899 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.448781967 CET44349742172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:30.448848009 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.449132919 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.449146986 CET44349742172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:30.911171913 CET44349742172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:30.911437988 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.911468983 CET44349742172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:30.912575006 CET44349742172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:30.912657976 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.917515993 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.917551994 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.917613029 CET44349742172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:30.917623997 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.917685032 CET49742443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.917974949 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.918018103 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:30.918102026 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.918334007 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:30.918348074 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.381464958 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.381822109 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.381838083 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.382920027 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.383018017 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.385544062 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.385653019 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.385809898 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.385817051 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.428365946 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.701903105 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.701957941 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.701993942 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.702019930 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.702044010 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.702044010 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.702054977 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.702100039 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.702128887 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.702128887 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.702153921 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.702219963 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.702445030 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.702543974 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.702601910 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.753737926 CET49743443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.753788948 CET44349743172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.758573055 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.758642912 CET44349744172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:31.758956909 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.759882927 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:31.759901047 CET44349744172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.235490084 CET44349744172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.288376093 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.457853079 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.457880020 CET44349744172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.459121943 CET44349744172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.459144115 CET44349744172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.459212065 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.464423895 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.464437962 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.464495897 CET44349744172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.464519978 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.464574099 CET49744443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.464941025 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.465065002 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.465234041 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.466087103 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.466124058 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.942116976 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.944930077 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.944953918 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.945306063 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.945688963 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.945741892 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:32.945858955 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:32.991343021 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.095067978 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.095115900 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.095141888 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.095180988 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.095206976 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.095227003 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.095257044 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.095288038 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.098021984 CET49745443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.098040104 CET44349745172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.106826067 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.106877089 CET44349746172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.107062101 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.107777119 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.107790947 CET44349746172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.129002094 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.129036903 CET44349747172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.129096031 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.129432917 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.129441977 CET44349747172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.583884001 CET44349747172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.584227085 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.584252119 CET44349747172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.585278034 CET44349747172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.585359097 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586004972 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586029053 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586091042 CET44349747172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.586252928 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586282969 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586283922 CET44349747172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.586587906 CET44349746172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.586591959 CET49747443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586754084 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586790085 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.586858034 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586956024 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.586978912 CET44349746172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.587307930 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.587325096 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.587966919 CET44349746172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.588062048 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.588792086 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.588814974 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.588886023 CET44349746172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.588970900 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.589045048 CET44349746172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.589060068 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.589091063 CET49746443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.589593887 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.589637041 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:33.589988947 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.590348959 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:33.590370893 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.050961971 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.051273108 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.051325083 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.052323103 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.052417994 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.054012060 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.054091930 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.054243088 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.054260015 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.059838057 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.060214043 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.060225964 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.061204910 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.063640118 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.064095974 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.064165115 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.064287901 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.064294100 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.099266052 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.114913940 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.187557936 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.187602997 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.187625885 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.187649965 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.187671900 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.187728882 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.187752008 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.187818050 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.189845085 CET49748443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.189863920 CET44349748172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.211483002 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.211608887 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.211741924 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.214198112 CET49749443192.168.2.4172.67.198.196
                  Jan 2, 2025 20:46:34.214231014 CET44349749172.67.198.196192.168.2.4
                  Jan 2, 2025 20:46:34.220674038 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.220721960 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.220838070 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.221075058 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.221097946 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.707637072 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.720597029 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.720645905 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.721791983 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.721863031 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.723768950 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.723848104 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.724180937 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.724200964 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.771190882 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.851501942 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.851568937 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.851757050 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.853765965 CET49750443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.853796959 CET4434975035.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.861268044 CET49751443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.861313105 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:34.861536026 CET49751443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.865487099 CET49751443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:34.865499973 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:35.319343090 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:35.319720984 CET49751443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:35.319731951 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:35.320086956 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:35.320492029 CET49751443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:35.320561886 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:35.320678949 CET49751443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:35.367346048 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:35.448695898 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:35.448782921 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:35.448857069 CET49751443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:35.449191093 CET49751443192.168.2.435.190.80.1
                  Jan 2, 2025 20:46:35.449213982 CET4434975135.190.80.1192.168.2.4
                  Jan 2, 2025 20:46:39.406980038 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:39.407046080 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:46:39.407107115 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:40.788754940 CET49739443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:46:40.788794994 CET44349739142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:28.913402081 CET49821443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:47:28.913455009 CET44349821142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:28.913667917 CET49821443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:47:28.913902044 CET49821443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:47:28.913921118 CET44349821142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:29.427862883 CET4972380192.168.2.4199.232.210.172
                  Jan 2, 2025 20:47:29.427957058 CET4972480192.168.2.4199.232.210.172
                  Jan 2, 2025 20:47:29.432893038 CET8049723199.232.210.172192.168.2.4
                  Jan 2, 2025 20:47:29.432961941 CET4972380192.168.2.4199.232.210.172
                  Jan 2, 2025 20:47:29.433125019 CET8049724199.232.210.172192.168.2.4
                  Jan 2, 2025 20:47:29.433178902 CET4972480192.168.2.4199.232.210.172
                  Jan 2, 2025 20:47:29.569521904 CET44349821142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:29.569994926 CET49821443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:47:29.570018053 CET44349821142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:29.570363045 CET44349821142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:29.570693016 CET49821443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:47:29.570763111 CET44349821142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:29.615303040 CET49821443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:47:39.468868971 CET44349821142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:39.468938112 CET44349821142.250.185.68192.168.2.4
                  Jan 2, 2025 20:47:39.469172955 CET49821443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:47:40.788398981 CET49821443192.168.2.4142.250.185.68
                  Jan 2, 2025 20:47:40.788428068 CET44349821142.250.185.68192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 2, 2025 20:46:24.446352005 CET53632641.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:24.468476057 CET53552991.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:25.729269028 CET53546191.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:28.850613117 CET5081353192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:28.850801945 CET5274553192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:28.857424974 CET53508131.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:28.857479095 CET53527451.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:30.409296989 CET5107053192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:30.409506083 CET6194753192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:30.419199944 CET53619471.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:30.420985937 CET53510701.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:30.435367107 CET6139553192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:30.435810089 CET5874753192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:30.444567919 CET53613951.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:30.448302031 CET53587471.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:33.114490986 CET5599453192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:33.114856958 CET5506253192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:33.121778011 CET53550621.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:33.128422022 CET53559941.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:34.212853909 CET5343553192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:34.213011980 CET6497853192.168.2.41.1.1.1
                  Jan 2, 2025 20:46:34.219772100 CET53534351.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:34.220314980 CET53649781.1.1.1192.168.2.4
                  Jan 2, 2025 20:46:41.027780056 CET138138192.168.2.4192.168.2.255
                  Jan 2, 2025 20:46:42.825927019 CET53568831.1.1.1192.168.2.4
                  Jan 2, 2025 20:47:01.655221939 CET53544971.1.1.1192.168.2.4
                  Jan 2, 2025 20:47:24.171303034 CET53546121.1.1.1192.168.2.4
                  Jan 2, 2025 20:47:24.203294992 CET53613011.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 2, 2025 20:46:28.850613117 CET192.168.2.41.1.1.10x4c2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:28.850801945 CET192.168.2.41.1.1.10xd655Standard query (0)www.google.com65IN (0x0001)false
                  Jan 2, 2025 20:46:30.409296989 CET192.168.2.41.1.1.10x6874Standard query (0)authmycookie.comA (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:30.409506083 CET192.168.2.41.1.1.10x1ccdStandard query (0)authmycookie.com65IN (0x0001)false
                  Jan 2, 2025 20:46:30.435367107 CET192.168.2.41.1.1.10x6bc2Standard query (0)authmycookie.comA (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:30.435810089 CET192.168.2.41.1.1.10xdc6bStandard query (0)authmycookie.com65IN (0x0001)false
                  Jan 2, 2025 20:46:33.114490986 CET192.168.2.41.1.1.10x41a0Standard query (0)authmycookie.comA (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:33.114856958 CET192.168.2.41.1.1.10xfab1Standard query (0)authmycookie.com65IN (0x0001)false
                  Jan 2, 2025 20:46:34.212853909 CET192.168.2.41.1.1.10x1cbStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:34.213011980 CET192.168.2.41.1.1.10x161aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 2, 2025 20:46:28.857424974 CET1.1.1.1192.168.2.40x4c2No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:28.857479095 CET1.1.1.1192.168.2.40xd655No error (0)www.google.com65IN (0x0001)false
                  Jan 2, 2025 20:46:30.419199944 CET1.1.1.1192.168.2.40x1ccdNo error (0)authmycookie.com65IN (0x0001)false
                  Jan 2, 2025 20:46:30.420985937 CET1.1.1.1192.168.2.40x6874No error (0)authmycookie.com104.21.36.194A (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:30.420985937 CET1.1.1.1192.168.2.40x6874No error (0)authmycookie.com172.67.198.196A (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:30.444567919 CET1.1.1.1192.168.2.40x6bc2No error (0)authmycookie.com172.67.198.196A (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:30.444567919 CET1.1.1.1192.168.2.40x6bc2No error (0)authmycookie.com104.21.36.194A (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:30.448302031 CET1.1.1.1192.168.2.40xdc6bNo error (0)authmycookie.com65IN (0x0001)false
                  Jan 2, 2025 20:46:33.121778011 CET1.1.1.1192.168.2.40xfab1No error (0)authmycookie.com65IN (0x0001)false
                  Jan 2, 2025 20:46:33.128422022 CET1.1.1.1192.168.2.40x41a0No error (0)authmycookie.com172.67.198.196A (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:33.128422022 CET1.1.1.1192.168.2.40x41a0No error (0)authmycookie.com104.21.36.194A (IP address)IN (0x0001)false
                  Jan 2, 2025 20:46:34.219772100 CET1.1.1.1192.168.2.40x1cbNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                  • authmycookie.com
                  • https:
                  • a.nel.cloudflare.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449743172.67.198.1964431216C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-02 19:46:31 UTC659OUTGET / HTTP/1.1
                  Host: authmycookie.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-02 19:46:31 UTC848INHTTP/1.1 200 OK
                  Date: Thu, 02 Jan 2025 19:46:31 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: close
                  Last-Modified: Mon, 19 Feb 2024 10:26:13 GMT
                  Vary: Accept-Encoding
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r0Ri7E9PRKIh5K%2F3WosyrFkXzwYmQVysUITAgj0SmA35Kg0WCD%2B29fYg8HN3m%2BkAh%2F4rbU%2FYEmeWD0rFxM%2BqCriAyKEZZkpW1aIy2wTAGOfDa4fDHVW0aSZDMmenJAKGa3%2B2"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fbd4172b84aefa1-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=2028&min_rtt=2014&rtt_var=765&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1237&delivery_rate=1449851&cwnd=165&unsent_bytes=0&cid=1cc48a4292dbd8e2&ts=330&x=0"
                  2025-01-02 19:46:31 UTC521INData Raw: 32 39 61 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 3c 21 2d 2d 0a 20 20 20 20 4d 6f 64 69 66 69 65 64 20 66 72 6f 6d 20 74 68 65 20 44 65 62 69 61 6e 20 6f 72 69 67 69 6e 61 6c 20 66 6f 72 20 55 62 75 6e 74 75 0a 20 20 20 20 4c 61 73 74 20 75 70 64 61 74 65 64 3a 20 32 30 32 32 2d 30 33 2d 32
                  Data Ascii: 29af<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> ... Modified from the Debian original for Ubuntu Last updated: 2022-03-2
                  2025-01-02 19:46:31 UTC1369INData Raw: 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 33 70 78 20 33 70 78 20 33 70 78 3b 0a 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 44 38 44 42 45 32 3b 0a 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 55 62 75 6e 74 75 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 74 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 7d 0a 0a 20 20 64 69 76 2e 6d 61 69 6e 5f 70 61 67 65 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a
                  Data Ascii: px; padding: 0px 0px 0px 0px; } body, html { padding: 3px 3px 3px 3px; background-color: #D8DBE2; font-family: Ubuntu, Verdana, sans-serif; font-size: 11pt; text-align: center; } div.main_page { position: relative;
                  2025-01-02 19:46:31 UTC1369INData Raw: 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 7d 0a 0a 20 20 64 69 76 2e 74 61 62 6c 65 5f 6f 66 5f 63 6f 6e 74 65 6e 74 73 5f 69 74 65 6d 20 61 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 70 78 20 30 70 78 20 30 70 78 20 36 70 78 3b 0a 20 20 7d 0a 0a 20 20 64 69 76 2e 63 6f 6e 74 65 6e 74 5f 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 33 70 78 20 33 70 78 20 33 70 78 3b 0a 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 7d 0a 0a 20 20 64 69 76 2e 63 6f 6e 74 65 6e 74 5f 73 65 63 74 69 6f 6e 5f 74 65 78 74 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 20 38 70 78 20 34 70
                  Data Ascii: text-align: left; } div.table_of_contents_item a { margin: 6px 0px 0px 6px; } div.content_section { margin: 3px 3px 3px 3px; background-color: #FFFFFF; text-align: left; } div.content_section_text { padding: 4px 8px 4p
                  2025-01-02 19:46:31 UTC1369INData Raw: 2e 63 6f 6e 74 65 6e 74 5f 73 65 63 74 69 6f 6e 5f 74 65 78 74 20 61 3a 6c 69 6e 6b 2c 0a 20 20 64 69 76 2e 63 6f 6e 74 65 6e 74 5f 73 65 63 74 69 6f 6e 5f 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 20 20 20 64 69 76 2e 63 6f 6e 74 65 6e 74 5f 73 65 63 74 69 6f 6e 5f 74 65 78 74 20 61 3a 61 63 74 69 76 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 44 43 44 46 45 36 3b 0a 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 20 20 7d 0a 0a 20 20 64 69 76 2e 63 6f 6e 74 65 6e 74 5f 73 65 63 74 69 6f 6e 5f 74 65 78 74 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 44 43 44 46 45 36 3b 0a 20 20
                  Data Ascii: .content_section_text a:link, div.content_section_text a:visited, div.content_section_text a:active { background-color: #DCDFE6; color: #000000; } div.content_section_text a:hover { background-color: #000000; color: #DCDFE6;
                  2025-01-02 19:46:31 UTC1369INData Raw: 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 74 3e 2f 76 61 72 2f 77 77 77 2f 68 74 6d 6c 2f 69 6e 64 65 78 2e 68 74 6d 6c 3c 2f 74 74 3e 29 20 62 65 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e 67 20 74 6f 20 6f 70 65 72 61 74 65 20 79 6f 75 72 20 48 54 54 50 20 73 65 72 76 65 72 2e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 66 20 79 6f 75 20 61 72 65 20 61 20 6e 6f 72 6d 61 6c 20 75 73 65 72 20 6f 66 20 74 68 69 73 20 77 65 62 20 73 69 74 65 20 61 6e 64 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 69 73 20 70 61 67 65 20 69 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 62 6f 75 74 2c 20 74 68 69 73 20 70 72 6f 62 61 62
                  Data Ascii: t <tt>/var/www/html/index.html</tt>) before continuing to operate your HTTP server. </p> <p> If you are a normal user of this web site and don't know what this page is about, this probab
                  2025-01-02 19:46:31 UTC1369INData Raw: 6c 6f 77 73 3a 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 72 65 3e 0a 2f 65 74 63 2f 61 70 61 63 68 65 32 2f 0a 7c 2d 2d 20 61 70 61 63 68 65 32 2e 63 6f 6e 66 0a 7c 20 20 20 20 20 20 20 60 2d 2d 20 20 70 6f 72 74 73 2e 63 6f 6e 66 0a 7c 2d 2d 20 6d 6f 64 73 2d 65 6e 61 62 6c 65 64 0a 7c 20 20 20 20 20 20 20 7c 2d 2d 20 2a 2e 6c 6f 61 64 0a 7c 20 20 20 20 20 20 20 60 2d 2d 20 2a 2e 63 6f 6e 66 0a 7c 2d 2d 20 63 6f 6e 66 2d 65 6e 61 62 6c 65 64 0a 7c 20 20 20 20 20 20 20 60 2d 2d 20 2a 2e 63 6f 6e 66 0a 7c 2d 2d 20 73 69 74 65 73 2d 65 6e 61 62 6c 65 64 0a 7c 20 20 20 20 20 20 20 60 2d 2d 20 2a 2e 63 6f 6e 66 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 72 65 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0a 20 20 20
                  Data Ascii: lows: </p> <pre>/etc/apache2/|-- apache2.conf| `-- ports.conf|-- mods-enabled| |-- *.load| `-- *.conf|-- conf-enabled| `-- *.conf|-- sites-enabled| `-- *.conf </pre> <ul>
                  2025-01-02 19:46:31 UTC1369INData Raw: 61 63 74 69 76 61 74 65 64 20 62 79 20 73 79 6d 6c 69 6e 6b 69 6e 67 20 61 76 61 69 6c 61 62 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 73 20 66 72 6f 6d 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2d 61 76 61 69 6c 61 62 6c 65 2f 20 63 6f 75 6e 74 65 72 70 61 72 74 73 2e 20 54 68 65 73 65 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 6e 61 67 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 79 20 75 73 69 6e 67 20 6f 75 72 20 68 65 6c 70 65 72 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: activated by symlinking available configuration files from their respective *-available/ counterparts. These should be managed by using our helpers
                  2025-01-02 19:46:31 UTC1369INData Raw: 3c 62 3e 43 61 6c 6c 69 6e 67 20 3c 74 74 3e 2f 75 73 72 2f 62 69 6e 2f 61 70 61 63 68 65 32 3c 2f 74 74 3e 20 64 69 72 65 63 74 6c 79 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 3c 2f 62 3e 20 77 69 74 68 20 74 68 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 5f 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 64 6f 63 72 6f 6f 74 22 3e 3c 2f 64
                  Data Ascii: <b>Calling <tt>/usr/bin/apache2</tt> directly will not work</b> with the default configuration. </li> </ul> </div> <div class="section_header"> <div id="docroot"></d
                  2025-01-02 19:46:31 UTC575INData Raw: 20 75 73 65 20 74 68 65 20 3c 74 74 3e 75 62 75 6e 74 75 2d 62 75 67 3c 2f 74 74 3e 20 74 6f 6f 6c 20 74 6f 20 72 65 70 6f 72 74 20 62 75 67 73 20 69 6e 20 74 68 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 70 61 63 68 65 32 20 70 61 63 6b 61 67 65 20 77 69 74 68 20 55 62 75 6e 74 75 2e 20 48 6f 77 65 76 65 72 2c 20 63 68 65 63 6b 20 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 75 67 73 2e 6c 61 75 6e 63 68 70 61 64 2e 6e 65 74 2f 75 62 75 6e 74 75 2f 2b 73 6f 75 72 63 65 2f 61 70 61 63 68 65 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 3e 65 78 69 73 74 69 6e 67 20 62 75 67 20 72 65 70 6f 72 74 73 3c 2f 61 3e 20 62 65 66 6f 72 65 20
                  Data Ascii: use the <tt>ubuntu-bug</tt> tool to report bugs in the Apache2 package with Ubuntu. However, check <a href="https://bugs.launchpad.net/ubuntu/+source/apache2" rel="nofollow">existing bug reports</a> before
                  2025-01-02 19:46:31 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449745172.67.198.1964431216C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-02 19:46:32 UTC598OUTGET /icons/ubuntu-logo.png HTTP/1.1
                  Host: authmycookie.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://authmycookie.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-02 19:46:33 UTC903INHTTP/1.1 200 OK
                  Date: Thu, 02 Jan 2025 19:46:33 GMT
                  Content-Type: image/png
                  Content-Length: 3322
                  Connection: close
                  Last-Modified: Thu, 26 Oct 2023 13:44:44 GMT
                  ETag: "cfa-6089ec63ceb00"
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 6345
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=80w%2BieRvno09s8Enidkft5QLU4AiKG0Lhup1Kv2kalYiRj3WSL7XcIN9wZ8%2FXpD1RyT1A5R0BWeVm0Uq1AIW%2Fs%2BAsuuyJTC0nEJZSqUkOr8BH%2BWbYRmMxwrvHlQJx%2F0QEjp6"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fbd417c5ceec3eb-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1502&min_rtt=1497&rtt_var=571&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1176&delivery_rate=1899804&cwnd=240&unsent_bytes=0&cid=df65bf2754fb920e&ts=159&x=0"
                  2025-01-02 19:46:33 UTC466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b8 00 00 00 92 08 06 00 00 00 f6 04 00 97 00 00 0c c1 49 44 41 54 78 da ec d2 51 09 00 20 10 44 c1 4b 60 37 1b 08 a6 37 81 9f ca e5 d8 79 b0 09 76 ea cc 71 43 b6 2a 2e 35 f0 17 b2 ed 6d c0 01 17 e0 80 0b 70 c0 05 38 e0 02 1c 70 01 0e b8 00 17 e0 80 0b 70 c0 05 38 e0 02 1c 70 01 0e b8 00 07 5c 80 0b 70 c0 05 38 e0 02 1c 70 01 0e b8 00 07 5c 80 03 2e c0 05 38 e0 02 1c 70 01 0e b8 00 07 5c 80 03 2e c0 01 17 e0 02 1c 70 01 0e b8 00 07 5c 80 03 2e c0 01 17 e0 80 0b 70 01 0e b8 00 07 5c 80 7f f6 ce 01 58 72 ac 8b e3 9f 6d db df ee 96 d6 b6 8d 3c 8c 6d db b6 6d db b6 6d db 36 a2 b6 3b c9 7f df 9c 9a e9 9a ed 69 24 6f ba 33 3a bf aa e1 4b 52 fa e5 d6 b9 f7 20 56 7f fd 0c 62 f1 ff 42 69 9c 07 b5 4d 19 c8 55
                  Data Ascii: PNGIHDRIDATxQ DK`77yvqC*.5mp8pp8p\p8p\.8p\.p\.p\Xrm<mmm6;i$o3:KR VbBiMU
                  2025-01-02 19:46:33 UTC1369INData Raw: d8 b9 11 69 d1 35 44 c5 2b 08 1d 3f 8c c0 8e 75 70 f4 6a 02 7a 46 fe 1f a0 bb 55 58 c1 3d 71 00 0b ce d8 20 78 fe 9f 10 3a bc 1b a9 d0 e4 eb f0 2e 9c 02 b9 de 17 10 bf f8 56 82 67 fc 1e ba 4b b1 26 f8 84 fe d9 17 9c 61 c1 83 bb 37 a7 88 95 55 b8 c6 df 58 69 bf 97 fa 39 c2 8f 11 3e 7b dc 5a 88 d2 b6 72 76 05 67 58 70 cf cc 51 48 46 f0 e0 2e 48 95 5f 37 fd 2c f7 b4 e1 30 8b a6 88 d9 dd 64 32 2c b8 d2 ba 62 d2 0d a5 7f dd 12 88 5f 59 14 30 ff 8f 88 5c 3c 8b b4 e8 3a 9c c3 ba c4 56 7e 47 97 da 2c 38 93 79 c1 dd 53 87 22 74 64 3f a2 d7 2f d1 e6 f1 16 be 1b 72 0b df 2d d4 ea 2a d7 f9 2c f5 59 b8 a6 c1 33 73 74 ec 68 d1 d1 b3 09 8c 50 10 72 dd 2f b2 22 38 c3 31 38 6d 1a 95 06 39 24 76 70 ff 76 88 b9 77 95 65 84 54 f2 09 f8 d6 2c a2 8d a9 11 8d d0 cb 63 04 fd 08
                  Data Ascii: i5D+?upjzFUX=q x:.VgK&a7UXi9>{ZrvgXpQHF.H_7,0d2,b_Y0\<:V~G,8yS"td?/r-*,Y3sthPr/"818m9$vpvweT,c
                  2025-01-02 19:46:33 UTC1369INData Raw: cb d9 53 f6 fa b5 83 8c da 60 3d 7b 6d 62 e0 08 1c 04 0e 9b d9 d5 9f cd 67 bd 70 fc e7 1a d7 d9 44 3f 02 87 a3 96 88 f6 b3 5e b8 6d b9 ce 54 a5 02 67 2e 3b cc 4e b3 bb 6c b4 4e 81 0b 9c 9b bf df 42 e0 02 ef 84 c0 05 8e c0 05 8e c0 05 8e c0 05 8e c0 05 2e f0 de 12 f8 5b 7b f7 00 23 3d bb 86 71 3c cb 8f af 6d db b6 6d db b6 6d db b6 6d db b6 6d db c6 e2 39 ff 24 73 74 2f 3b ed 9b f9 66 da 2b f9 05 4d 7b 8f ae d1 d3 c5 6f f0 82 15 a7 2f b8 55 f0 38 68 87 15 b8 8e cf f8 8e 6f 78 8b 53 98 8c aa 3a 1f 8c bf d0 08 0d 6d 4a 43 4f 22 88 79 f9 a1 25 5e c8 80 a6 18 8a 95 38 86 5b 78 81 f7 f8 82 d7 b8 81 cd 18 84 c2 f0 30 b0 e0 cd d1 50 83 48 08 2c a5 c5 7e 5e d0 93 8a 62 9e d3 15 3c 35 56 c2 07 2a 94 5e a0 33 3c a1 35 71 c4 ac 63 d0 93 34 62 de 52 84 94 f0 e8 81 5d
                  Data Ascii: S`={mbgpD?^mTg.;NlNB.[{#=q<mmmmm9$st/;f+M{o/U8hoxS:mJCO"y%^8[x0PH,~^b<5V*^3<5qc4bR]
                  2025-01-02 19:46:33 UTC118INData Raw: 50 13 11 60 74 3c 91 11 4d 31 06 ab b0 1f 67 70 cd e6 0a 0e 63 11 3a 22 3d 7e 75 92 a0 09 26 60 35 b6 d9 6c c6 4a cc c4 40 34 42 4e 3b 97 5e bd 10 1d 80 fe fb d7 5b cc 0b 0b 7b 12 0d 8d 31 1d db 71 14 c7 b0 03 33 d0 14 71 74 be 5b 56 c2 10 2c c1 16 6c b3 59 83 f9 18 85 b6 28 81 e8 72 c0 bf 00 4d 39 fa 84 ff ef 7d 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                  Data Ascii: P`t<M1gpc:"=~u&`5lJ@4BN;^[{1q3qt[V,lY(rM9}IENDB`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.449749172.67.198.1964431216C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-02 19:46:34 UTC588OUTGET /favicon.ico HTTP/1.1
                  Host: authmycookie.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://authmycookie.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-02 19:46:34 UTC836INHTTP/1.1 404 Not Found
                  Date: Thu, 02 Jan 2025 19:46:34 GMT
                  Content-Type: text/html; charset=iso-8859-1
                  Transfer-Encoding: chunked
                  Connection: close
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 121
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s5jACb2whWXNRmqa2UzTH5tzd%2F%2FdQOYHOB2OgD7NRYljK1ajx%2FVM7M6cd%2Bu92EfXmzPAEehZG8ztOeWs5Uh8rPjXtPBOSC8XcMRFaCSwX6eR3cVvCSuzBwCW4fcVnEfu7okm"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fbd41836bf572ab-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=2135&min_rtt=1966&rtt_var=858&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1166&delivery_rate=1485249&cwnd=208&unsent_bytes=0&cid=08e169eaa89d6344&ts=167&x=0"
                  2025-01-02 19:46:34 UTC284INData Raw: 31 31 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 75 74 68 6d 79 63 6f 6f 6b 69 65 2e 63 6f 6d 20 50 6f 72 74 20
                  Data Ascii: 115<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at authmycookie.com Port
                  2025-01-02 19:46:34 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                  Data Ascii: 1
                  2025-01-02 19:46:34 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.449748172.67.198.1964431216C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-02 19:46:34 UTC361OUTGET /icons/ubuntu-logo.png HTTP/1.1
                  Host: authmycookie.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-02 19:46:34 UTC898INHTTP/1.1 200 OK
                  Date: Thu, 02 Jan 2025 19:46:34 GMT
                  Content-Type: image/png
                  Content-Length: 3322
                  Connection: close
                  Last-Modified: Thu, 26 Oct 2023 13:44:44 GMT
                  ETag: "cfa-6089ec63ceb00"
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 6346
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zN%2F4gyCW8YWoRtCS1QgNDXQUd3hMmYRKBLYXPdOybNnRGBcUL%2BwNQNFDYJCxkwGpLsOb5FTP%2BQzGg2FAgRCH5x4VIPIVs0uWv4g30fHN%2Fs7PgB55IcfT6zoudsk4vVBylzz6"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fbd41834e6718d0-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1517&min_rtt=1514&rtt_var=575&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2840&recv_bytes=939&delivery_rate=1892417&cwnd=191&unsent_bytes=0&cid=e97632b524990084&ts=132&x=0"
                  2025-01-02 19:46:34 UTC471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b8 00 00 00 92 08 06 00 00 00 f6 04 00 97 00 00 0c c1 49 44 41 54 78 da ec d2 51 09 00 20 10 44 c1 4b 60 37 1b 08 a6 37 81 9f ca e5 d8 79 b0 09 76 ea cc 71 43 b6 2a 2e 35 f0 17 b2 ed 6d c0 01 17 e0 80 0b 70 c0 05 38 e0 02 1c 70 01 0e b8 00 17 e0 80 0b 70 c0 05 38 e0 02 1c 70 01 0e b8 00 07 5c 80 0b 70 c0 05 38 e0 02 1c 70 01 0e b8 00 07 5c 80 03 2e c0 05 38 e0 02 1c 70 01 0e b8 00 07 5c 80 03 2e c0 01 17 e0 02 1c 70 01 0e b8 00 07 5c 80 03 2e c0 01 17 e0 80 0b 70 01 0e b8 00 07 5c 80 7f f6 ce 01 58 72 ac 8b e3 9f 6d db df ee 96 d6 b6 8d 3c 8c 6d db b6 6d db b6 6d db 36 a2 b6 3b c9 7f df 9c 9a e9 9a ed 69 24 6f ba 33 3a bf aa e1 4b 52 fa e5 d6 b9 f7 20 56 7f fd 0c 62 f1 ff 42 69 9c 07 b5 4d 19 c8 55
                  Data Ascii: PNGIHDRIDATxQ DK`77yvqC*.5mp8pp8p\p8p\.8p\.p\.p\Xrm<mmm6;i$o3:KR VbBiMU
                  2025-01-02 19:46:34 UTC1369INData Raw: 35 44 c5 2b 08 1d 3f 8c c0 8e 75 70 f4 6a 02 7a 46 fe 1f a0 bb 55 58 c1 3d 71 00 0b ce d8 20 78 fe 9f 10 3a bc 1b a9 d0 e4 eb f0 2e 9c 02 b9 de 17 10 bf f8 56 82 67 fc 1e ba 4b b1 26 f8 84 fe d9 17 9c 61 c1 83 bb 37 a7 88 95 55 b8 c6 df 58 69 bf 97 fa 39 c2 8f 11 3e 7b dc 5a 88 d2 b6 72 76 05 67 58 70 cf cc 51 48 46 f0 e0 2e 48 95 5f 37 fd 2c f7 b4 e1 30 8b a6 88 d9 dd 64 32 2c b8 d2 ba 62 d2 0d a5 7f dd 12 88 5f 59 14 30 ff 8f 88 5c 3c 8b b4 e8 3a 9c c3 ba c4 56 7e 47 97 da 2c 38 93 79 c1 dd 53 87 22 74 64 3f a2 d7 2f d1 e6 f1 16 be 1b 72 0b df 2d d4 ea 2a d7 f9 2c f5 59 b8 a6 c1 33 73 74 ec 68 d1 d1 b3 09 8c 50 10 72 dd 2f b2 22 38 c3 31 38 6d 1a 95 06 39 24 76 70 ff 76 88 b9 77 95 65 84 54 f2 09 f8 d6 2c a2 8d a9 11 8d d0 cb 63 04 fd 08 1d 3b 00 b5 6b
                  Data Ascii: 5D+?upjzFUX=q x:.VgK&a7UXi9>{ZrvgXpQHF.H_7,0d2,b_Y0\<:V~G,8yS"td?/r-*,Y3sthPr/"818m9$vpvweT,c;k
                  2025-01-02 19:46:34 UTC1369INData Raw: b5 83 8c da 60 3d 7b 6d 62 e0 08 1c 04 0e 9b d9 d5 9f cd 67 bd 70 fc e7 1a d7 d9 44 3f 02 87 a3 96 88 f6 b3 5e b8 6d b9 ce 54 a5 02 67 2e 3b cc 4e b3 bb 6c b4 4e 81 0b 9c 9b bf df 42 e0 02 ef 84 c0 05 8e c0 05 8e c0 05 8e c0 05 8e c0 05 2e f0 de 12 f8 5b 7b f7 00 23 3d bb 86 71 3c cb 8f af 6d db b6 6d db b6 6d db b6 6d db b6 6d db c6 e2 39 ff 24 73 74 2f 3b ed 9b f9 66 da 2b f9 05 4d 7b 8f ae d1 d3 c5 6f f0 82 15 a7 2f b8 55 f0 38 68 87 15 b8 8e cf f8 8e 6f 78 8b 53 98 8c aa 3a 1f 8c bf d0 08 0d 6d 4a 43 4f 22 88 79 f9 a1 25 5e c8 80 a6 18 8a 95 38 86 5b 78 81 f7 f8 82 d7 b8 81 cd 18 84 c2 f0 30 b0 e0 cd d1 50 83 48 08 2c a5 c5 7e 5e d0 93 8a 62 9e d3 15 3c 35 56 c2 07 2a 94 5e a0 33 3c a1 35 71 c4 ac 63 d0 93 34 62 de 52 84 94 f0 e8 81 5d f8 08 65 a7 eb
                  Data Ascii: `={mbgpD?^mTg.;NlNB.[{#=q<mmmmm9$st/;f+M{o/U8hoxS:mJCO"y%^8[x0PH,~^b<5V*^3<5qc4bR]e
                  2025-01-02 19:46:34 UTC113INData Raw: 3c 91 11 4d 31 06 ab b0 1f 67 70 cd e6 0a 0e 63 11 3a 22 3d 7e 75 92 a0 09 26 60 35 b6 d9 6c c6 4a cc c4 40 34 42 4e 3b 97 5e bd 10 1d 80 fe fb d7 5b cc 0b 0b 7b 12 0d 8d 31 1d db 71 14 c7 b0 03 33 d0 14 71 74 be 5b 56 c2 10 2c c1 16 6c b3 59 83 f9 18 85 b6 28 81 e8 72 c0 bf 00 4d 39 fa 84 ff ef 7d 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                  Data Ascii: <M1gpc:"=~u&`5lJ@4BN;^[{1q3qt[V,lY(rM9}IENDB`


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.44975035.190.80.14431216C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-02 19:46:34 UTC537OUTOPTIONS /report/v4?s=s5jACb2whWXNRmqa2UzTH5tzd%2F%2FdQOYHOB2OgD7NRYljK1ajx%2FVM7M6cd%2Bu92EfXmzPAEehZG8ztOeWs5Uh8rPjXtPBOSC8XcMRFaCSwX6eR3cVvCSuzBwCW4fcVnEfu7okm HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://authmycookie.com
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-02 19:46:34 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: OPTIONS, POST
                  access-control-allow-origin: *
                  access-control-allow-headers: content-type, content-length
                  date: Thu, 02 Jan 2025 19:46:34 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.44975135.190.80.14431216C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-02 19:46:35 UTC478OUTPOST /report/v4?s=s5jACb2whWXNRmqa2UzTH5tzd%2F%2FdQOYHOB2OgD7NRYljK1ajx%2FVM7M6cd%2Bu92EfXmzPAEehZG8ztOeWs5Uh8rPjXtPBOSC8XcMRFaCSwX6eR3cVvCSuzBwCW4fcVnEfu7okm HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 424
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-02 19:46:35 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 30 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 75 74 68 6d 79 63 6f 6f 6b 69 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 39 38 2e 31 39 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c
                  Data Ascii: [{"age":0,"body":{"elapsed_time":1105,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://authmycookie.com/","sampling_fraction":1.0,"server_ip":"172.67.198.196","status_code":404,"type":"http.error"},"type":"network-error","url
                  2025-01-02 19:46:35 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Thu, 02 Jan 2025 19:46:35 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:14:46:17
                  Start date:02/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:14:46:23
                  Start date:02/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2244,i,9564913959662612424,631786055482224377,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:14:46:29
                  Start date:02/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://authmycookie.com"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly