Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
repo.huaweicloud.com-sh-2025-01-05T07_55_53.html

Overview

General Information

Sample name:repo.huaweicloud.com-sh-2025-01-05T07_55_53.html
Analysis ID:1584515
MD5:ddd54c8ff14c4ca848ab9b8be2da0fe3
SHA1:19c3705c153835ff1dcba341b9e8d5478462bf9b
SHA256:82d3c4f0f8ba00bbeca5c1d3d8d0243cc386f983e8a1a9034033153d0953c2fd
Tags:htmluser-threatquery
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected javascript redirector / loader
HTML Script injector detected
Suspicious Javascript code found in HTML file
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\repo.huaweicloud.com-sh-2025-01-05T07_55_53.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2256,i,5774399673599278183,628727879438165099,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlHTTP Parser: Low number of body elements: 1
Source: file:///C:/Users/user/Desktop/repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlHTTP Parser: New script tag found
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlHTTP Parser: .location
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlHTTP Parser: .location
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49756 version: TLS 1.0
Source: Joe Sandbox ViewIP Address: 90.84.161.25 90.84.161.25
Source: Joe Sandbox ViewIP Address: 90.84.161.25 90.84.161.25
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49756 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 148.153.240.75
Source: unknownTCP traffic detected without corresponding DNS query: 148.153.240.75
Source: unknownTCP traffic detected without corresponding DNS query: 148.153.240.75
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: unknownTCP traffic detected without corresponding DNS query: 90.84.161.25
Source: global trafficHTTP traffic detected: GET /FurionSdkCDN/1.0.18/furion-cdn.min.js HTTP/1.1Host: devcloud-res.hc-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FurionSdkCDN/1.0.18/furion-cdn.min.js HTTP/1.1Host: devcloud-res.hc-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /furiondataserver/fr?appId=5B69D9AB5FF940F685E4E36C0487350D&pid=7902c92a-4c85-4e36-a2de-51d17c60f4cb&pvid=d84b195f06344dcd9196582d9721c7b5&uid=&uuid=bc8d650f043c40e3aa39140a78a9b412&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&brt=Chrome&brv=117.0.0.0&os=Windows&sr=1280*1024&v=3.6.0&ssid=66afc51354714e0f8570a9504edabdd2&effTy=3g HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /furiondataserver/api/pages HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /furiondataserver/checkStyle?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /furiondataserver/check?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&types=dom,version,cc HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /furiondataserver/checkStyle?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HWWAFSESTIME=1736099037165; HWWAFSESID=45b97df86fe5fe79d0
Source: global trafficHTTP traffic detected: GET /furiondataserver/check?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&types=dom,version,cc HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HWWAFSESTIME=1736099037165; HWWAFSESID=45b97df86fe5fe79d0
Source: global trafficHTTP traffic detected: GET /furiondataserver/pkgVersion?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HWWAFSESTIME=1736099037165; HWWAFSESID=45b97df86fe5fe79d0
Source: global trafficHTTP traffic detected: GET /furiondataserver/uploadDom HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: HWWAFSESTIME=1736099037165; HWWAFSESID=45b97df86fe5fe79d0
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: furiondata.myhuaweicloud.com
Source: unknownHTTP traffic detected: POST /furiondataserver/fr?appId=5B69D9AB5FF940F685E4E36C0487350D&pid=7902c92a-4c85-4e36-a2de-51d17c60f4cb&pvid=d84b195f06344dcd9196582d9721c7b5&uid=&uuid=bc8d650f043c40e3aa39140a78a9b412&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&brt=Chrome&brv=117.0.0.0&os=Windows&sr=1280*1024&v=3.6.0&ssid=66afc51354714e0f8570a9504edabdd2&effTy=3g HTTP/1.1Host: furiondata.myhuaweicloud.comConnection: keep-aliveContent-Length: 225sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 Jan 2025 17:44:00 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeSet-Cookie: HWWAFSESID=45b97dc86fe5fe79d0; path=/Set-Cookie: HWWAFSESTIME=1736099037165; path=/X-Request-Id: db6bebac3fd4652d24457b5376cd661bAccess-Control-Allow-Origin: *Server: elb
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 Jan 2025 17:44:01 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeSet-Cookie: HWWAFSESID=45b97df86fe5fe79d0; path=/Set-Cookie: HWWAFSESTIME=1736099037165; path=/X-Request-Id: 7988765ea10f233567fad30674eeaac3Access-Control-Allow-Origin: *Server: elb
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 Jan 2025 17:44:04 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeX-Request-Id: a583f7e992a14a87f4225d8bee2fd73fAccess-Control-Allow-Origin: *Server: elb
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 Jan 2025 17:44:04 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeX-Request-Id: a7939f1e8242c62066bc2558c2323c2cAccess-Control-Allow-Origin: *Server: elb
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://bbs.huaweicloud.com/suggestion/new
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://bundler.io/v1.16/man/bundle-config.1.html#MIRRORS-OF-GEM-SOURCES
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://console.huaweicloud.com/professionalService
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://console.huaweicloud.com/smartadvisor
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://devcloud-res.hc-cdn.com/FurionSdkCDN/1.0.18/furion-cdn.min.js
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://devcloud-res.hc-cdn.com/FurionSdkCDN/1.0.22/furion-cdn.min.js
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://devcloud.cn-north-4.huaweicloud.com/cloudartifact/repository/maven
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://devcloud.huaweicloud.com
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://mirrors.huaweicloud.com
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://reg.huaweicloud.com/registerui/cn/register.html?locale=zh-cn
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://repo.huaweicloud.com
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://res.hc-cdn.com/NPS-component/1.0.5/hws/nps-feedback.js
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://rubygems.org/pages/download?locale=zh-CN
Source: repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlString found in binary or memory: https://www.huaweicloud.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: classification engineClassification label: mal52.phis.winHTML@24/19@6/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\repo.huaweicloud.com-sh-2025-01-05T07_55_53.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2256,i,5774399673599278183,628727879438165099,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2256,i,5774399673599278183,628727879438165099,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
repo.huaweicloud.com-sh-2025-01-05T07_55_53.html0%VirustotalBrowse
repo.huaweicloud.com-sh-2025-01-05T07_55_53.html0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://devcloud-res.hc-cdn.com/FurionSdkCDN/1.0.22/furion-cdn.min.js0%Avira URL Cloudsafe
https://devcloud.cn-north-4.huaweicloud.com/cloudartifact/repository/maven0%Avira URL Cloudsafe
https://devcloud.huaweicloud.com0%Avira URL Cloudsafe
https://bbs.huaweicloud.com/suggestion/new0%Avira URL Cloudsafe
file:///C:/Users/user/Desktop/repo.huaweicloud.com-sh-2025-01-05T07_55_53.html0%Avira URL Cloudsafe
https://reg.huaweicloud.com/registerui/cn/register.html?locale=zh-cn0%Avira URL Cloudsafe
https://console.huaweicloud.com/smartadvisor0%Avira URL Cloudsafe
https://bundler.io/v1.16/man/bundle-config.1.html#MIRRORS-OF-GEM-SOURCES0%Avira URL Cloudsafe
https://devcloud-res.hc-cdn.com/FurionSdkCDN/1.0.18/furion-cdn.min.js0%Avira URL Cloudsafe
https://console.huaweicloud.com/professionalService0%Avira URL Cloudsafe
https://repo.huaweicloud.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
furiondata.myhuaweicloud.com
110.41.157.215
truefalse
    high
    www.google.com
    142.250.185.196
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://furiondata.myhuaweicloud.com/furiondataserver/api/pagesfalse
        high
        https://furiondata.myhuaweicloud.com/furiondataserver/uploadDomfalse
          high
          https://furiondata.myhuaweicloud.com/furiondataserver/fr?appId=5B69D9AB5FF940F685E4E36C0487350D&pid=7902c92a-4c85-4e36-a2de-51d17c60f4cb&pvid=d84b195f06344dcd9196582d9721c7b5&uid=&uuid=bc8d650f043c40e3aa39140a78a9b412&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&brt=Chrome&brv=117.0.0.0&os=Windows&sr=1280*1024&v=3.6.0&ssid=66afc51354714e0f8570a9504edabdd2&effTy=3gfalse
            high
            file:///C:/Users/user/Desktop/repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmltrue
            • Avira URL Cloud: safe
            unknown
            https://furiondata.myhuaweicloud.com/furiondataserver/check?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&types=dom,version,ccfalse
              high
              https://furiondata.myhuaweicloud.com/furiondataserver/pkgVersion?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                high
                https://devcloud-res.hc-cdn.com/FurionSdkCDN/1.0.18/furion-cdn.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://furiondata.myhuaweicloud.com/furiondataserver/checkStyle?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://devcloud-res.hc-cdn.com/FurionSdkCDN/1.0.22/furion-cdn.min.jsrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://res.hc-cdn.com/NPS-component/1.0.5/hws/nps-feedback.jsrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                    high
                    https://devcloud.huaweicloud.comrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://reg.huaweicloud.com/registerui/cn/register.html?locale=zh-cnrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://rubygems.org/pages/download?locale=zh-CNrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                      high
                      https://www.huaweicloud.com/repo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                        high
                        https://devcloud.cn-north-4.huaweicloud.com/cloudartifact/repository/mavenrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bbs.huaweicloud.com/suggestion/newrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://console.huaweicloud.com/smartadvisorrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bundler.io/v1.16/man/bundle-config.1.html#MIRRORS-OF-GEM-SOURCESrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://mirrors.huaweicloud.comrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                          high
                          https://console.huaweicloud.com/professionalServicerepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://repo.huaweicloud.comrepo.huaweicloud.com-sh-2025-01-05T07_55_53.htmlfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          110.41.157.215
                          furiondata.myhuaweicloud.comChina
                          59011YLWLBeijingYunlinNetworkTechnologyCoLtdCNfalse
                          90.84.161.25
                          unknownFrance
                          5511OPENTRANSITFRfalse
                          120.46.53.48
                          unknownChina
                          4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.196
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          199.91.74.187
                          unknownUnited States
                          21859ZNETUSfalse
                          IP
                          192.168.2.5
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1584515
                          Start date and time:2025-01-05 18:42:13 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 5m 12s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowshtmlcookbook.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:6
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:repo.huaweicloud.com-sh-2025-01-05T07_55_53.html
                          Detection:MAL
                          Classification:mal52.phis.winHTML@24/19@6/7
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .html
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.217.23.99, 173.194.76.84, 142.250.184.206, 142.250.186.174, 216.58.206.78, 142.250.185.174, 172.217.16.202, 142.250.186.106, 142.250.184.234, 216.58.212.170, 142.250.185.106, 142.250.184.202, 172.217.18.10, 142.250.181.234, 172.217.23.106, 216.58.206.74, 142.250.185.74, 216.58.206.42, 142.250.74.202, 142.250.186.138, 142.250.186.42, 142.250.186.74, 199.232.210.172, 192.229.221.95, 142.250.185.206, 142.250.185.78, 142.250.186.46, 172.217.16.142, 172.217.16.195, 142.250.181.238, 199.232.214.172, 216.58.206.46, 142.250.186.142, 142.250.185.238, 172.217.18.110, 172.217.18.14, 142.250.186.78, 23.56.254.164, 13.107.246.45, 52.149.20.212
                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, devcloud-res.hc-cdn.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          No simulations
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          90.84.161.25http://www.allencai.net/Get hashmaliciousUnknownBrowse
                          • sdk.51.la/js-sdk-pro.min.js
                          http://aa5aa5aa5aa5aa44.app/Get hashmaliciousUnknownBrowse
                          • sdk.51.la/js-sdk-pro.min.js
                          http://hbyczyz.com/xrrGet hashmaliciousUnknownBrowse
                          • collect-v6.51.la/v6/collect?dt=4
                          http://timihref.com/Get hashmaliciousUnknownBrowse
                          • collect-v6.51.la/v6/collect?dt=4
                          http://764500.com/Get hashmaliciousUnknownBrowse
                          • sdk.51.la/js-sdk-pro.min.js?id=3IwMINSGPC5u9BvY&ck=3IwMINSGPC5u9BvY
                          239.255.255.250https://statut-mondialrelay.com/Get hashmaliciousUnknownBrowse
                            avaydna.exeGet hashmaliciousNjratBrowse
                              hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                  Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                    https://bit.ly/3VYGxmhGet hashmaliciousCAPTCHA Scam ClickFix, PhisherBrowse
                                      Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                        Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                          4XYAW8PbZH.exeGet hashmaliciousRemcosBrowse
                                            phishingemail.emlGet hashmaliciousUnknownBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              YLWLBeijingYunlinNetworkTechnologyCoLtdCNFantazy.x86.elfGet hashmaliciousUnknownBrowse
                                              • 110.41.111.144
                                              loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 110.40.103.239
                                              splppc.elfGet hashmaliciousUnknownBrowse
                                              • 110.41.111.178
                                              loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                              • 110.41.246.175
                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 110.41.111.154
                                              teste.x86_64.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                              • 110.40.108.57
                                              la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                              • 110.40.182.222
                                              x86.elfGet hashmaliciousMiraiBrowse
                                              • 110.41.111.129
                                              splx86.elfGet hashmaliciousUnknownBrowse
                                              • 110.41.90.255
                                              SecuriteInfo.com.Win32.RATX-gen.32303.15212.exeGet hashmaliciousGhostRat, Nitol, Young LotusBrowse
                                              • 110.40.45.163
                                              CNIX-APChinaNetworksInter-ExchangeCNFantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 36.118.147.80
                                              z0r0.spc.elfGet hashmaliciousMiraiBrowse
                                              • 36.126.45.75
                                              armv6l.elfGet hashmaliciousUnknownBrowse
                                              • 36.119.225.186
                                              armv5l.elfGet hashmaliciousUnknownBrowse
                                              • 58.135.106.54
                                              armv4l.elfGet hashmaliciousUnknownBrowse
                                              • 36.112.26.229
                                              armv5l.elfGet hashmaliciousUnknownBrowse
                                              • 218.245.41.196
                                              fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                                              • 118.195.173.235
                                              Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 58.135.178.149
                                              Fantazy.i486.elfGet hashmaliciousUnknownBrowse
                                              • 117.118.41.255
                                              Fantazy.mips.elfGet hashmaliciousUnknownBrowse
                                              • 36.122.243.131
                                              OPENTRANSITFRnabarm7.elfGet hashmaliciousUnknownBrowse
                                              • 209.88.46.9
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                              • 23.51.74.72
                                              la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                              • 206.49.61.69
                                              2.elfGet hashmaliciousUnknownBrowse
                                              • 204.59.175.104
                                              ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 206.49.61.73
                                              sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 81.52.167.160
                                              meerkat.mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 202.167.26.172
                                              loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                              • 204.59.199.12
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 196.216.160.179
                                              apep.ppc.elfGet hashmaliciousMiraiBrowse
                                              • 23.51.74.67
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              1138de370e523e824bbca92d049a3777https://rfqdocu.construction-org.com/Q5kL4/Get hashmaliciousHTMLPhisherBrowse
                                              • 23.1.237.91
                                              http://www.klim.comGet hashmaliciousUnknownBrowse
                                              • 23.1.237.91
                                              https://d25mwe2145ri5.cloudfront.net/installer/33365003/2056290341532614624Get hashmaliciousUnknownBrowse
                                              • 23.1.237.91
                                              http://vaporblastingservices.comGet hashmaliciousUnknownBrowse
                                              • 23.1.237.91
                                              https://klickskydd.skolverket.org/?url=https%3A%2F%2Fwww.gazeta.ru%2Fpolitics%2Fnews%2F2024%2F12%2F22%2F24684722.shtml&id=71de&rcpt=upplysningstjansten@skolverket.se&tss=1735469857&msgid=b53e7603-c5d3-11ef-8a2e-0050569b0508&html=1&h=ded85c63Get hashmaliciousHTMLPhisherBrowse
                                              • 23.1.237.91
                                              NOTIFICATION_OF_DEPENDANTS_1.vbsGet hashmaliciousXmrigBrowse
                                              • 23.1.237.91
                                              Payment_00372_26-12-2024.htmlGet hashmaliciousUnknownBrowse
                                              • 23.1.237.91
                                              over.ps1Get hashmaliciousVidarBrowse
                                              • 23.1.237.91
                                              https://redcap-int.istitutotumori.mi.it/Get hashmaliciousUnknownBrowse
                                              • 23.1.237.91
                                              TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                              • 23.1.237.91
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 16:43:14 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.971209635843883
                                              Encrypted:false
                                              SSDEEP:48:8CdATkAQHQidAKZdA19ehwiZUklqehYgy+3:8xvLfgy
                                              MD5:23E0E7CA13051ED2BD1D3DA14E5BD14A
                                              SHA1:3C6D0411540B72E23F7091238D99FBAA41582BFD
                                              SHA-256:8C576DC9CE2EB86714CBC799349A64B74DEC6A1E5A3A395FD718C27776461AB4
                                              SHA-512:EF5FA6C2A606A18E2F9ACED76CAD5D3093979C7F1C65B3F422D9B6436BBC9EFC30E3E6D8FBB7964EE5D3EA02509537765791CCA13EFD4F9BA2C88124AB2A2C9A
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....CC.K._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Ze.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Ze.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Ze.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Ze............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Zg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.N{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 16:43:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.988220521304303
                                              Encrypted:false
                                              SSDEEP:48:8rdATkAQHQidAKZdA1weh/iZUkAQkqehPgy+2:8Sv59Qagy
                                              MD5:7BF0858816A78753E778EFB5947C97F0
                                              SHA1:011CF1579D615741683A9B8DF3423877D4BC006A
                                              SHA-256:C3AA87CD9090CBAACBB6254B1A65C7C2902E054ECDAC4ADF6CA0D92DFEE224D7
                                              SHA-512:CC18AFF47C466D4BBAB6D940B5E2FB25355D78E43D9C2B8DADADDB430BDC7E838C88A2561E0CAE83A879E54B95D6C0E3FFF386A67FBFDB656126B5D88A6241CB
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.......K._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Ze.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Ze.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Ze.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Ze............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Zg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.N{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2693
                                              Entropy (8bit):4.001469735271592
                                              Encrypted:false
                                              SSDEEP:48:8xhdATkAsHQidAKZdA14tseh7sFiZUkmgqeh7sxgy+BX:8xsvNnDgy
                                              MD5:C6A6ABB94BECF5EA2B2D5E67A9706AEB
                                              SHA1:CDABE1D4E212BC4E18B69384A89D88A90EC5779C
                                              SHA-256:AB9D70D71EA019512AB44D3BFCA1C7EB3EF2A287D97FE64508D9011BACB68C29
                                              SHA-512:9F8722DCD2ED0213C935C5DB529A8616213949731804386E190C1C3736FF2DEAE4FBDF2FAC438709EB4424F916CF605C053992D17C432197FFAA74888D5944C3
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Ze.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Ze.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Ze.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Ze............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.N{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 16:43:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.989066896737374
                                              Encrypted:false
                                              SSDEEP:48:8udATkAQHQidAKZdA1vehDiZUkwqehbgy+R:8VvaJgy
                                              MD5:663F75FEA921683073A42EB9331DDFFF
                                              SHA1:A1D718C4F680604647143274DAB0D7CD261293D0
                                              SHA-256:211B245A9BAFCD198EDFD2BBD8A09E1A31B305D1FB6F3DDE4414855A95DCBA00
                                              SHA-512:709AD9221507F2828CF6340D621C61D6FB75021BA0D2CB3DC2A3072010E53C131B274D57B42831CD0997F93ECF7A44C10B00756F0AC3FA22B61C7F69DAB40AC0
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......K._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Ze.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Ze.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Ze.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Ze............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Zg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.N{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 16:43:14 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.9767275156330752
                                              Encrypted:false
                                              SSDEEP:48:8odATkAQHQidAKZdA1hehBiZUk1W1qeh1gy+C:8Dva9Vgy
                                              MD5:99A27A4AD63BE19D183213DF439A085C
                                              SHA1:DCE7D2B43EC5D4F7255CB1B754BB3DE016E5F785
                                              SHA-256:1FE5900BF5E46B80620F6799E768C7048DAD8B4A0D6DCA8A748676D6E5343C19
                                              SHA-512:098580481CD0EAED2A63FCD8888644E2F9C28FD6F89C11DC95851FF33E928A38C2F076ED45660D919F06966AE081B536124753C3114321FF4E40B752A8C6C3A0
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.......K._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Ze.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Ze.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Ze.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Ze............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Zg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.N{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 5 16:43:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2683
                                              Entropy (8bit):3.986731632972685
                                              Encrypted:false
                                              SSDEEP:48:8ohdATkAQHQidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDgy+yT+:8hvkT/TbxWOvTbDgy7T
                                              MD5:967AED21B2B35307279217D1C4B39DFC
                                              SHA1:5B3946540AE62AEF5E7728F05B72BFCEB5E39A2A
                                              SHA-256:530F75F598CB1E19185B0BEDEB887C7DE4633533E42088D05D97486B2AD35971
                                              SHA-512:8512D0C0F46C966242148A3E21003E26C3BEEF909DBA2A636CA401AD8EE13502D4E9ECD6BCEDBF5D1029F2B16315E3800CC1203728E28317C957ECC9D697F6EB
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....V~K._..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I%Ze.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V%Ze.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V%Ze.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V%Ze............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V%Zg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T.N{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (64568)
                                              Category:dropped
                                              Size (bytes):179255
                                              Entropy (8bit):5.6354096127340325
                                              Encrypted:false
                                              SSDEEP:3072:z32k1ZAP7UiMa7DJdd8/iT6zlMCx3MbbD:SRUip8qTKlMI3Mb3
                                              MD5:95670F4DFC4C9D9BBBFEB61B1339F391
                                              SHA1:683524CB2125DB227886D1DAF983F4CF5191ED7B
                                              SHA-256:A3F266B9197768E154E8963D178682D3910DB935DF8D578E30E5178B27BE4803
                                              SHA-512:8C18FB81F99F9422E4462ABB31678EC8D6DCD96F2A8ACCFBA08EDD8032D3BDE7688951F911C66E45CD8168D1883B6AA6D681970E12FC50BF32D047B655D29BF1
                                              Malicious:false
                                              Reputation:low
                                              Preview:/*! For license information please see furion-cdn.min.js.LICENSE.txt */.!function(){var e={"./src/apiUtil.js":function(e,t,n){"use strict";n.r(t),n.d(t,{getApiPerformance:function(){return o}});var r=n("./src/util.js");function o(e){var t={fs:0,dr:0,stt:"",protocol:""};try{var n=window.performance.getEntriesByType("resource").filter((function(t){return t.name===e})),o=n.length?n[n.length-1]:null;if(o){var i=o.startTime,s=o.fetchStart,a=o.connectEnd,c=o.responseEnd,l=o.responseStart,d=o.requestStart,u=o.connectStart,f=o.duration,p=o.nextHopProtocol,g=r.UTIL.getPositiveInt(f),h=r.UTIL.getPositiveInt(s-i)+r.UTIL.getPositiveInt(u-s)+r.UTIL.getPositiveInt(d-a),m=r.UTIL.getPositiveInt(a-u),v=r.UTIL.getPositiveInt(l-(d||s)),b=l?r.UTIL.getPositiveInt(c-l):g-h-m-v;t={fs:r.UTIL.getPositiveInt(s),dr:g,stt:"".concat(h,",").concat(m,",").concat(v,",").concat(b),protocol:p}}}catch(e){r.UTIL.setFrVar({apiUtilErr:!0})}return t}},"./src/check-upload.js":function(e,t,n){"use strict";n.r(t),n.d(t,{checkA
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):134
                                              Entropy (8bit):4.983322959950543
                                              Encrypted:false
                                              SSDEEP:3:YAs9fH8n8sBWRFYBcWexaCKBAHfcsiWAX25ECALHXaDB5C:YAs6n8sgRFYexnaifdiA5ZDB5C
                                              MD5:52948402C98A06A594837B26A83FFF22
                                              SHA1:B806ABA174721A6E475704B9FDDA83C2B73FA295
                                              SHA-256:E26C15E8305D91CCC56E73B199F3816D42A3D56B7181651949675F305A12E361
                                              SHA-512:84A15B5B17AB7AE9500108AAF4595A99396C2BC6221E86EB9E0ED51982014DB17D99260A09792BAF0C522D8FD21BD06FB83D7AC2164FB7551CACC4132D585E60
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"error_msg":"The API does not exist: method GET not found","error_code":"APIG.0101","request_id":"a583f7e992a14a87f4225d8bee2fd73f"}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):134
                                              Entropy (8bit):4.963269139254765
                                              Encrypted:false
                                              SSDEEP:3:YAs9fH8n8sBWRFYBcWexaCKBAHfcsiWAX25BrAPo1QXRDS+UH4v:YAs6n8sgRFYexnaifdiA5BUPo1sDSrC
                                              MD5:2D8F15C477AB62ED6D2051E18B3961DD
                                              SHA1:CEE12E6F33F20E4BE45922FFDACC5F0B921A0249
                                              SHA-256:BB71ED38A83DCA653BDCAFFD93AD5C0A85DF29753D0A4FCB0F446D9C582C829F
                                              SHA-512:DC156560AEC4E8C080C06FCDF4D8B932BDE55596365EE7B129B1023F3C3AC59EC2343232AEB8B144777CD4694F51D3FEFE162AFDB46B7EB478D145D91B0F6C58
                                              Malicious:false
                                              Preview:{"error_msg":"The API does not exist: method GET not found","error_code":"APIG.0101","request_id":"db6bebac3fd4652d24457b5376cd661b"}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):280
                                              Entropy (8bit):4.893675129245782
                                              Encrypted:false
                                              SSDEEP:6:Ys/dhhjFfJD3JRNgGTrktdjKc0jIhhjFfJD3JRNgGTrktdjKKSo/hjFfJD3JRNgF:Ys/lBV3JRJ0JKhj4BV3JRJ0JK1sBV3JU
                                              MD5:0A8CE29ACDAB9D55A2819CF115B3AD52
                                              SHA1:B5369C2E99C4BBD7B2A4BF21D11670BC84F0B70F
                                              SHA-256:079C6A1CF800E53C59324C8ADA86D4EBEDCCA910C377BEBC18886E5668A61C27
                                              SHA-512:B16F5AF2D8999DE46F320CDE70513846B378A405531FF079511B1A5D8621E7992E5CF94D0D6F7ED907D0F02349881F8606BFE0C81486FDC89B6F7B5387D2C705
                                              Malicious:false
                                              URL:"https://furiondata.myhuaweicloud.com/furiondataserver/check?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&types=dom,version,cc"
                                              Preview:{"result":{"cc":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","dom":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","version":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html"},"status":"success"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):280
                                              Entropy (8bit):4.893675129245782
                                              Encrypted:false
                                              SSDEEP:6:Ys/dhhjFfJD3JRNgGTrktdjKc0jIhhjFfJD3JRNgGTrktdjKKSo/hjFfJD3JRNgF:Ys/lBV3JRJ0JKhj4BV3JRJ0JK1sBV3JU
                                              MD5:0A8CE29ACDAB9D55A2819CF115B3AD52
                                              SHA1:B5369C2E99C4BBD7B2A4BF21D11670BC84F0B70F
                                              SHA-256:079C6A1CF800E53C59324C8ADA86D4EBEDCCA910C377BEBC18886E5668A61C27
                                              SHA-512:B16F5AF2D8999DE46F320CDE70513846B378A405531FF079511B1A5D8621E7992E5CF94D0D6F7ED907D0F02349881F8606BFE0C81486FDC89B6F7B5387D2C705
                                              Malicious:false
                                              Preview:{"result":{"cc":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","dom":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","version":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html"},"status":"success"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):134
                                              Entropy (8bit):4.987100851194398
                                              Encrypted:false
                                              SSDEEP:3:YAs9fH8n8sBWRFYBcWexaCKBAHfcsiWAX25FiR5uB4vn:YAs6n8sgRFYexnaifdiA5FIdvn
                                              MD5:44B95DAE58CB94C3DEF4BEAC55ED8FB6
                                              SHA1:0609E25E5FF11AC63DFF8ACABF1C57036E2274AA
                                              SHA-256:6246929ED2EFA23781D177CD5DD1D492F549CF82D52B5919B6129A8ECF704845
                                              SHA-512:86E4AB0AF93643DA414FFBB621CB0195742547A0061B0250A48BC251F73BFEDCB2F8BF977BFA7272293B90F69067F5DA94544FF5E8BAA870FF7221E1B3539EE9
                                              Malicious:false
                                              Preview:{"error_msg":"The API does not exist: method GET not found","error_code":"APIG.0101","request_id":"7988765ea10f233567fad30674eeaac3"}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):92
                                              Entropy (8bit):3.8571109406820927
                                              Encrypted:false
                                              SSDEEP:3:YX8HfeihHJ+FLc8Lc7G6LcONuW9:Ys/DIF5A7G6NuO
                                              MD5:E5CC29E07FB450A7BA5D6A7EFEAB5B14
                                              SHA1:AC486CA34C2C20FF23DB7C20072A84BBEB9490E3
                                              SHA-256:5C3B749949E8584AFC501CFCFC15884EC3521FDE2A72C86A6391C3814E6180AB
                                              SHA-512:F31E93842E1F7A5833623F22C58428685013E91623FA23C92F50B13A0152AF3397C8DDDBE16C1DEBF8A2F2DD673DB85DA6AF3105A43B3F82B6CF48C498AA6E19
                                              Malicious:false
                                              Preview:{"result":{"url":"","clsName":null,"id":null,"extId":null,"extCls":null},"status":"success"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (64568)
                                              Category:downloaded
                                              Size (bytes):201883
                                              Entropy (8bit):5.6448653851899575
                                              Encrypted:false
                                              SSDEEP:3072:z32k1ZAP7UiMa7DJdd8/iT6zlMCx3MbblaxX:SRUip8qTKlMI3Mb8
                                              MD5:C716AC690DCE1FE671FDD1194D2F034A
                                              SHA1:A921D967FD577ACD3176E7FC094544EE6BFA6BA6
                                              SHA-256:CF27E9D3D6ADC04875E2ACF85964FEFDF098BFCC13692354A21CE87599D5C719
                                              SHA-512:8A0A3941A575D78560554BC001E28824FB7B55276401EF24A11684C6AB93EF6A473A29811AD92410E0EA45224DB386083E552CCEA5DB756F0EAB67A835CEECC9
                                              Malicious:false
                                              URL:https://devcloud-res.hc-cdn.com/FurionSdkCDN/1.0.18/furion-cdn.min.js
                                              Preview:/*! For license information please see furion-cdn.min.js.LICENSE.txt */.!function(){var e={"./src/apiUtil.js":function(e,t,n){"use strict";n.r(t),n.d(t,{getApiPerformance:function(){return o}});var r=n("./src/util.js");function o(e){var t={fs:0,dr:0,stt:"",protocol:""};try{var n=window.performance.getEntriesByType("resource").filter((function(t){return t.name===e})),o=n.length?n[n.length-1]:null;if(o){var i=o.startTime,s=o.fetchStart,a=o.connectEnd,c=o.responseEnd,l=o.responseStart,d=o.requestStart,u=o.connectStart,f=o.duration,p=o.nextHopProtocol,g=r.UTIL.getPositiveInt(f),h=r.UTIL.getPositiveInt(s-i)+r.UTIL.getPositiveInt(u-s)+r.UTIL.getPositiveInt(d-a),m=r.UTIL.getPositiveInt(a-u),v=r.UTIL.getPositiveInt(l-(d||s)),b=l?r.UTIL.getPositiveInt(c-l):g-h-m-v;t={fs:r.UTIL.getPositiveInt(s),dr:g,stt:"".concat(h,",").concat(m,",").concat(v,",").concat(b),protocol:p}}}catch(e){r.UTIL.setFrVar({apiUtilErr:!0})}return t}},"./src/check-upload.js":function(e,t,n){"use strict";n.r(t),n.d(t,{checkA
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):92
                                              Entropy (8bit):3.8571109406820927
                                              Encrypted:false
                                              SSDEEP:3:YX8HfeihHJ+FLc8Lc7G6LcONuW9:Ys/DIF5A7G6NuO
                                              MD5:E5CC29E07FB450A7BA5D6A7EFEAB5B14
                                              SHA1:AC486CA34C2C20FF23DB7C20072A84BBEB9490E3
                                              SHA-256:5C3B749949E8584AFC501CFCFC15884EC3521FDE2A72C86A6391C3814E6180AB
                                              SHA-512:F31E93842E1F7A5833623F22C58428685013E91623FA23C92F50B13A0152AF3397C8DDDBE16C1DEBF8A2F2DD673DB85DA6AF3105A43B3F82B6CF48C498AA6E19
                                              Malicious:false
                                              URL:https://furiondata.myhuaweicloud.com/furiondataserver/checkStyle?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html
                                              Preview:{"result":{"url":"","clsName":null,"id":null,"extId":null,"extCls":null},"status":"success"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):134
                                              Entropy (8bit):5.015341572304672
                                              Encrypted:false
                                              SSDEEP:3:YAs9fH8n8sBWRFYBcWexaCKBAHfcsiWAX25EO6OYzGGWi:YAs6n8sgRFYexnaifdiA5767Sji
                                              MD5:378C9F3BD86A5D926BB9F3EB00D1E4DE
                                              SHA1:342D9CDDBB538A0D78CFEFA14BC8EA9BF6AE0F11
                                              SHA-256:27E972CEF239C9D72340DCDE9813C8200490F28933EF48733379C9C5FFF319C0
                                              SHA-512:D9B542EC65A331631E1F0FB5A5E933E08DBEAF1E2DDE0F8EDA11BF428615A6364984C9529B28C3007B551112A6200574826DE1590E4F03A7ABD9DAF240F97C2C
                                              Malicious:false
                                              Preview:{"error_msg":"The API does not exist: method GET not found","error_code":"APIG.0101","request_id":"a7939f1e8242c62066bc2558c2323c2c"}.
                                              File type:HTML document, Unicode text, UTF-8 text, with very long lines (1298)
                                              Entropy (8bit):5.660246135717451
                                              TrID:
                                              • HyperText Markup Language (15015/1) 24.02%
                                              • HyperText Markup Language with DOCTYPE (12503/2) 20.00%
                                              • HyperText Markup Language (12001/1) 19.20%
                                              • HyperText Markup Language (12001/1) 19.20%
                                              • HyperText Markup Language (11001/1) 17.60%
                                              File name:repo.huaweicloud.com-sh-2025-01-05T07_55_53.html
                                              File size:6'197 bytes
                                              MD5:ddd54c8ff14c4ca848ab9b8be2da0fe3
                                              SHA1:19c3705c153835ff1dcba341b9e8d5478462bf9b
                                              SHA256:82d3c4f0f8ba00bbeca5c1d3d8d0243cc386f983e8a1a9034033153d0953c2fd
                                              SHA512:08d5df64dfcf802b1ca0e221dc49970438123b1df88248cd2093e9c1e79182cc828fe4b3e43ee66c0b76889ecb27d49795e531b1f49d51a58380fcbeecbbd78a
                                              SSDEEP:96:a53OXDaFy44puSKC3fdk7E2MYwRZIUea2JLKj:cEDaFJdC3fdk7E7YwRZDeBUj
                                              TLSH:3CD1946A8895CB27337616DDAFDAB31869330403A009D9C4B24E56185FC7FDF65039D9
                                              File Content Preview:<!DOCTYPE html><html><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="ie=edge,chrome=1">. <base href="/mirror/">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=n
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 5, 2025 18:43:04.706789970 CET49675443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:04.706828117 CET49674443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:04.800523996 CET49673443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:13.339415073 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:13.339430094 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:13.339457989 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:13.339462996 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:13.339550018 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:13.339550972 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:13.339806080 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:13.339828014 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:13.339968920 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:13.339986086 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:13.941731930 CET49714445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:13.946573019 CET44549714148.153.240.75192.168.2.5
                                              Jan 5, 2025 18:43:13.946661949 CET49714445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:13.947549105 CET49714445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:13.952337980 CET44549714148.153.240.75192.168.2.5
                                              Jan 5, 2025 18:43:14.073147058 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.074433088 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.074455023 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.075510979 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.075577974 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.076555014 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.076633930 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.076870918 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.076880932 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.090776920 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.094348907 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.094372034 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.095499039 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.095659971 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.095869064 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.095932961 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.138200045 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.138211012 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.187599897 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.247339010 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.307473898 CET49674443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:14.355273962 CET49675443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:14.377758026 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.377785921 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.377794027 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.377826929 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.377839088 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.377860069 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.377902031 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.377935886 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.377950907 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.377985954 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.451767921 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.451780081 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.451803923 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.451812983 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.451828003 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.451828003 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.451836109 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.451877117 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.451915979 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.458029032 CET49673443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:14.482470989 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.482477903 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.482500076 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.482525110 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.482579947 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.482604027 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.482618093 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.482655048 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.523178101 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.523200989 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.523241997 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.523267984 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.523317099 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.523566008 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.545933962 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.545949936 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.546020031 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.546039104 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.546094894 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.564193010 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.564208984 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.564248085 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.564266920 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.564341068 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.564341068 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.585781097 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.585797071 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.585864067 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.585884094 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.585923910 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.585943937 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.610011101 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.610029936 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.610076904 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.610094070 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.610121012 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.610179901 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.622189045 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.622212887 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.622270107 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.622287035 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.622320890 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.622565031 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.635375977 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.635394096 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.635443926 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.635458946 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.635490894 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.635607958 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.645323038 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.645347118 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.645399094 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.645422935 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.645435095 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.645471096 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.656331062 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.656358004 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.656388998 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.656404018 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.656426907 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.656709909 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.659859896 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.659949064 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.659950972 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:14.660012007 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.671601057 CET49713443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:14.671628952 CET4434971390.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:15.936700106 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:15.936745882 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:15.936821938 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:15.937068939 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:15.937086105 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.064933062 CET4434970323.1.237.91192.168.2.5
                                              Jan 5, 2025 18:43:16.065032005 CET49703443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:16.612441063 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.614341974 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.614367962 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.615545988 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.615654945 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.616086960 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.616087914 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.616158009 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.657965899 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.657982111 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.672673941 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:16.672705889 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:16.672899961 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:16.673047066 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:16.673064947 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:16.705291033 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.836240053 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.836280107 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.836287975 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.836301088 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.836308002 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.836332083 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.836463928 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.836463928 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.836488962 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.841878891 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.923010111 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.923022032 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.923049927 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.923147917 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.923147917 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.923165083 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.925174952 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.925196886 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.925287962 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.925287962 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:16.925297022 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:16.927665949 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.013318062 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.013362885 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.013477087 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.013477087 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.013497114 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.013958931 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.014422894 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.014441013 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.014931917 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.014941931 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.015026093 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.015321970 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.015337944 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.015480995 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.015491009 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.015561104 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.016616106 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.016632080 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.016793013 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.016804934 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.016983032 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.103698015 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.103719950 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.103804111 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.103827953 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.103869915 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.104253054 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.104269028 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.104357958 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.104357958 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.104367971 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.105012894 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.105035067 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.105057001 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.105065107 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.105093956 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.105124950 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.105124950 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.105951071 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.105969906 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.106056929 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.106056929 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.106065035 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.106327057 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.106359005 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.109950066 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.109950066 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.316366911 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:17.317915916 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:17.317930937 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:17.318958998 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:17.319976091 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:17.319976091 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:17.320049047 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:17.370018959 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:17.370037079 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:17.413018942 CET49716443192.168.2.5199.91.74.187
                                              Jan 5, 2025 18:43:17.413043022 CET44349716199.91.74.187192.168.2.5
                                              Jan 5, 2025 18:43:17.430099010 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:27.011555910 CET49703443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:27.011877060 CET49703443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:27.012181044 CET49756443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:27.012219906 CET4434975623.1.237.91192.168.2.5
                                              Jan 5, 2025 18:43:27.012271881 CET49756443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:27.013586044 CET49756443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:27.013606071 CET4434975623.1.237.91192.168.2.5
                                              Jan 5, 2025 18:43:27.016381979 CET4434970323.1.237.91192.168.2.5
                                              Jan 5, 2025 18:43:27.016629934 CET4434970323.1.237.91192.168.2.5
                                              Jan 5, 2025 18:43:27.218610048 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:27.218683004 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:27.218774080 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:27.224360943 CET49717443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:43:27.224375963 CET44349717142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:43:27.634381056 CET4434975623.1.237.91192.168.2.5
                                              Jan 5, 2025 18:43:27.634493113 CET49756443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:35.323229074 CET44549714148.153.240.75192.168.2.5
                                              Jan 5, 2025 18:43:35.323395967 CET49714445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:35.323395967 CET49714445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:35.324850082 CET49812445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:35.329731941 CET44549812148.153.240.75192.168.2.5
                                              Jan 5, 2025 18:43:35.329823971 CET49812445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:35.329874039 CET49812445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:35.334698915 CET44549812148.153.240.75192.168.2.5
                                              Jan 5, 2025 18:43:46.790246964 CET4434975623.1.237.91192.168.2.5
                                              Jan 5, 2025 18:43:46.790323973 CET49756443192.168.2.523.1.237.91
                                              Jan 5, 2025 18:43:56.698575974 CET44549812148.153.240.75192.168.2.5
                                              Jan 5, 2025 18:43:56.698662043 CET49812445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:56.698709011 CET49812445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:56.704694986 CET49939445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:56.709758043 CET44549939148.153.240.75192.168.2.5
                                              Jan 5, 2025 18:43:56.709849119 CET49939445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:56.709882021 CET49939445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:43:56.721760035 CET44549939148.153.240.75192.168.2.5
                                              Jan 5, 2025 18:43:57.430501938 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:57.430524111 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:57.430588007 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:57.430805922 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:57.430815935 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:57.715099096 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:57.715146065 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:57.715221882 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:57.715507984 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:57.715523958 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.726260900 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.748316050 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.748331070 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.749466896 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.749538898 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.751250982 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.751311064 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.751509905 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.751514912 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.805164099 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.927124023 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.927385092 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.927423000 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.928457022 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.928538084 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.929007053 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.929068089 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.929346085 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.929358006 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.929387093 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:58.929429054 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:58.977018118 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.148884058 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:43:59.148895025 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:43:59.390026093 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.390145063 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.390221119 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.391258001 CET49945443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.391283035 CET44349945110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.563994884 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.564100027 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.564172029 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.564790010 CET49948443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.564817905 CET44349948110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.566953897 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:43:59.566992998 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:43:59.567059994 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:43:59.567269087 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:43:59.567281008 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:43:59.568048954 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:43:59.568075895 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:43:59.568142891 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:43:59.568300009 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:43:59.568312883 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:43:59.715044022 CET49964443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.715118885 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.715208054 CET49964443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.715440989 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.715485096 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.715537071 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.715676069 CET49964443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.715687990 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:43:59.715801001 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:43:59.715820074 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.773706913 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.774317026 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.774327993 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.775333881 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.775398970 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.775772095 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.775832891 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.775928974 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.775937080 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.821064949 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.845689058 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.845974922 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.845982075 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.847048044 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.847116947 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.847721100 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.847779989 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.848160028 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.848165035 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:00.899146080 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:00.919280052 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.919509888 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:00.919529915 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.919858932 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.920137882 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:00.920207977 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.920269012 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:00.934170008 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.934406042 CET49964443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:00.934426069 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.934727907 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.935075998 CET49964443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:00.935127974 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.935233116 CET49964443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:00.961637974 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:00.961658955 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:00.979343891 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.087847948 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.087944031 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.087990046 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.089303017 CET49963443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.089318037 CET44349963120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.189119101 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.189219952 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.189270973 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.190525055 CET49962443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.190536022 CET44349962120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.285495043 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.285628080 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.285686970 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.287185907 CET49965443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.287203074 CET44349965110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.292226076 CET49976443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.292273045 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.292320013 CET49976443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.292576075 CET49976443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.292601109 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.313467979 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.313565016 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.313795090 CET49964443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.314497948 CET49964443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.314513922 CET44349964110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.317152977 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.317183971 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.317249060 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.317805052 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.317819118 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.321250916 CET49978443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.321296930 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.321360111 CET49978443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.321521997 CET49978443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:01.321543932 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:01.337532997 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.337553978 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:01.337620974 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.338140011 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:01.338152885 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.549760103 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.550198078 CET49976443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:02.550231934 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.550529957 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.550832033 CET49976443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:02.550884962 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.550973892 CET49976443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:02.565143108 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.565368891 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:02.565391064 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.565680027 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.565942049 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:02.565999985 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.566040993 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:02.595324993 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.610007048 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.610268116 CET49978443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:02.610287905 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.610583067 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.610872984 CET49978443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:02.610929966 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.611042023 CET49978443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:02.611324072 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.617885113 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:02.655328989 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.678590059 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.679083109 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:02.679099083 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.679420948 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.679743052 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:02.679801941 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.679877043 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:02.679925919 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:02.679949999 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:02.874480009 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.874557972 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:02.874627113 CET49976443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:02.875252962 CET49976443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:02.875264883 CET44349976120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:03.235934019 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:03.236017942 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:03.236093998 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:03.236699104 CET49977443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:03.236726999 CET44349977110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:03.240062952 CET49990443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:03.240093946 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:03.240173101 CET49990443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:03.240416050 CET49990443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:03.240427971 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:03.279476881 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:03.279567003 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:03.279623985 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:03.280026913 CET49979443192.168.2.5110.41.157.215
                                              Jan 5, 2025 18:44:03.280039072 CET44349979110.41.157.215192.168.2.5
                                              Jan 5, 2025 18:44:03.282910109 CET49991443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:03.282932043 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:03.282983065 CET49991443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:03.283216000 CET49991443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:03.283226967 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:03.288542986 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:03.288630962 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:03.288676977 CET49978443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:03.289325953 CET49978443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:03.289331913 CET44349978120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.519347906 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.519601107 CET49990443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.519618034 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.519948959 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.520299911 CET49990443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.520355940 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.520450115 CET49990443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.563328028 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.571472883 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.571700096 CET49991443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.571727037 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.572026014 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.572293997 CET49991443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.572351933 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.572405100 CET49991443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.615334034 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.861462116 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.861532927 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.861614943 CET49990443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.863084078 CET49990443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.863096952 CET44349990120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.913667917 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.913749933 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:04.913798094 CET49991443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.914438963 CET49991443192.168.2.5120.46.53.48
                                              Jan 5, 2025 18:44:04.914453983 CET44349991120.46.53.48192.168.2.5
                                              Jan 5, 2025 18:44:14.494477987 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:44:14.494580030 CET4434971290.84.161.25192.168.2.5
                                              Jan 5, 2025 18:44:14.494668007 CET49712443192.168.2.590.84.161.25
                                              Jan 5, 2025 18:44:16.727847099 CET50014443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:44:16.727890968 CET44350014142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:44:16.727979898 CET50014443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:44:16.728262901 CET50014443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:44:16.728280067 CET44350014142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:44:17.430929899 CET44350014142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:44:17.432379961 CET50014443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:44:17.432398081 CET44350014142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:44:17.432733059 CET44350014142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:44:17.435337067 CET50014443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:44:17.435405016 CET44350014142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:44:17.476563931 CET50014443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:44:17.742291927 CET49939445192.168.2.5148.153.240.75
                                              Jan 5, 2025 18:44:27.338084936 CET44350014142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:44:27.338148117 CET44350014142.250.185.196192.168.2.5
                                              Jan 5, 2025 18:44:27.338208914 CET50014443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:44:28.498032093 CET50014443192.168.2.5142.250.185.196
                                              Jan 5, 2025 18:44:28.498056889 CET44350014142.250.185.196192.168.2.5
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 5, 2025 18:43:12.218375921 CET53555011.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:12.244092941 CET53593141.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:13.276331902 CET53539211.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:16.664925098 CET6372153192.168.2.51.1.1.1
                                              Jan 5, 2025 18:43:16.665121078 CET6392653192.168.2.51.1.1.1
                                              Jan 5, 2025 18:43:16.671500921 CET53637211.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:16.671663046 CET53639261.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:17.236552954 CET53651701.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:30.360490084 CET53568211.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:49.314954042 CET53616041.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:57.223858118 CET4940853192.168.2.51.1.1.1
                                              Jan 5, 2025 18:43:57.224145889 CET5195553192.168.2.51.1.1.1
                                              Jan 5, 2025 18:43:57.391087055 CET53494081.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:57.443334103 CET53519551.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:59.394316912 CET5584953192.168.2.51.1.1.1
                                              Jan 5, 2025 18:43:59.394463062 CET6471353192.168.2.51.1.1.1
                                              Jan 5, 2025 18:43:59.564579010 CET53647131.1.1.1192.168.2.5
                                              Jan 5, 2025 18:43:59.566391945 CET53558491.1.1.1192.168.2.5
                                              Jan 5, 2025 18:44:11.971199036 CET53617301.1.1.1192.168.2.5
                                              Jan 5, 2025 18:44:12.313502073 CET53495091.1.1.1192.168.2.5
                                              Jan 5, 2025 18:44:42.610652924 CET53531181.1.1.1192.168.2.5
                                              Jan 5, 2025 18:45:29.033144951 CET53641601.1.1.1192.168.2.5
                                              TimestampSource IPDest IPChecksumCodeType
                                              Jan 5, 2025 18:43:14.114315033 CET192.168.2.51.1.1.1c293(Port unreachable)Destination Unreachable
                                              Jan 5, 2025 18:43:16.652607918 CET192.168.2.51.1.1.1c293(Port unreachable)Destination Unreachable
                                              Jan 5, 2025 18:43:57.443434954 CET192.168.2.51.1.1.1c241(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Jan 5, 2025 18:43:16.664925098 CET192.168.2.51.1.1.10x15aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Jan 5, 2025 18:43:16.665121078 CET192.168.2.51.1.1.10x1db0Standard query (0)www.google.com65IN (0x0001)false
                                              Jan 5, 2025 18:43:57.223858118 CET192.168.2.51.1.1.10x6db6Standard query (0)furiondata.myhuaweicloud.comA (IP address)IN (0x0001)false
                                              Jan 5, 2025 18:43:57.224145889 CET192.168.2.51.1.1.10xcde1Standard query (0)furiondata.myhuaweicloud.com65IN (0x0001)false
                                              Jan 5, 2025 18:43:59.394316912 CET192.168.2.51.1.1.10xf9f4Standard query (0)furiondata.myhuaweicloud.comA (IP address)IN (0x0001)false
                                              Jan 5, 2025 18:43:59.394463062 CET192.168.2.51.1.1.10x522cStandard query (0)furiondata.myhuaweicloud.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Jan 5, 2025 18:43:16.671500921 CET1.1.1.1192.168.2.50x15aNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                              Jan 5, 2025 18:43:16.671663046 CET1.1.1.1192.168.2.50x1db0No error (0)www.google.com65IN (0x0001)false
                                              Jan 5, 2025 18:43:57.391087055 CET1.1.1.1192.168.2.50x6db6No error (0)furiondata.myhuaweicloud.com110.41.157.215A (IP address)IN (0x0001)false
                                              Jan 5, 2025 18:43:57.391087055 CET1.1.1.1192.168.2.50x6db6No error (0)furiondata.myhuaweicloud.com120.46.53.48A (IP address)IN (0x0001)false
                                              Jan 5, 2025 18:43:59.566391945 CET1.1.1.1192.168.2.50xf9f4No error (0)furiondata.myhuaweicloud.com120.46.53.48A (IP address)IN (0x0001)false
                                              Jan 5, 2025 18:43:59.566391945 CET1.1.1.1192.168.2.50xf9f4No error (0)furiondata.myhuaweicloud.com110.41.157.215A (IP address)IN (0x0001)false
                                              • devcloud-res.hc-cdn.com
                                              • furiondata.myhuaweicloud.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.54971390.84.161.254435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:43:14 UTC524OUTGET /FurionSdkCDN/1.0.18/furion-cdn.min.js HTTP/1.1
                                              Host: devcloud-res.hc-cdn.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:43:14 UTC886INHTTP/1.1 200 OK
                                              Date: Sun, 05 Jan 2025 17:43:14 GMT
                                              Content-Type: text/javascript
                                              Content-Length: 201883
                                              Connection: close
                                              Server: openresty
                                              CloudServiceDiscount: CDN
                                              x-obs-request-id: 0000018C33E95C8A641F18C94ED6D053
                                              x-reserved-indicator: 372
                                              ETag: "c716ac690dce1fe671fdd1194d2f034a"
                                              Last-Modified: Mon, 04 Dec 2023 08:06:05 GMT
                                              x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSwme0SCPvxoWTLynRf96Pwbv8tQHcd1
                                              via: EU-GER-frankfurt-EDGE5-CACHE4[12],EU-GER-frankfurt-EDGE5-CACHE6[0,TCP_HIT,8],EA-SGP-GLOBAL1-CACHE18[27],EA-SGP-GLOBAL1-CACHE12[0,TCP_HIT,24],CHN-SH-GLOBAL1-CACHE4[41],CHN-SH-GLOBAL1-CACHE52[0,TCP_HIT,38],CHN-HElangfang-GLOBAL6-CACHE49[27],CHN-HElangfang-GLOBAL6-CACHE105[0,TCP_HIT,25]
                                              x-hcs-proxy-type: 1
                                              X-CCDN-CacheTTL: 2592000
                                              nginx-hit: 1
                                              Age: 227068
                                              Cache-Control: max-age=2592000,s-maxage=3600
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              2025-01-05 17:43:14 UTC15498INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 75 72 69 6f 6e 2d 63 64 6e 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 22 2e 2f 73 72 63 2f 61 70 69 55 74 69 6c 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 67 65 74 41 70 69 50 65 72 66 6f 72 6d 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 2e 2f 73 72 63 2f 75 74 69 6c 2e 6a 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 7b 66 73 3a 30 2c 64 72 3a 30 2c 73 74 74 3a 22
                                              Data Ascii: /*! For license information please see furion-cdn.min.js.LICENSE.txt */!function(){var e={"./src/apiUtil.js":function(e,t,n){"use strict";n.r(t),n.d(t,{getApiPerformance:function(){return o}});var r=n("./src/util.js");function o(e){var t={fs:0,dr:0,stt:"
                                              2025-01-05 17:43:14 UTC16384INData Raw: 75 72 69 6f 6e 2d 6e 6f 64 65 5c 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 70 6f 69 6e 74 2d 74 78 74 22 3e e5 9f 8b e7 82 b9 e5 90 8d e7 a7 b0 ef bc 9a 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 66 72 5f 61 74 72 3d 22 66 75 72 69 6f 6e 2d 6e 6f 64 65 22 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 70 6f 69 6e 74 2d 74 78 74 22 2f 3e 27 2e 63 6f 6e 63 61 74 28 73 2c 27 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 20 20 20 20 20 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 63 6f 64 65 42 6f 78 2d 69 74 65 6d 22 20 66 72 5f 61 74 72 3d 5c 27 66 75 72 69 6f 6e 2d 6e 6f 64 65 5c 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 70 6f 69 6e 74 2d 74 78 74 22 3e e5 9f 8b e7 82 b9 e5 85 83 e7 b4 a0 ef bc 9a 27 29 2e
                                              Data Ascii: urion-node\'><span class="furion-point-txt"></span><span fr_atr="furion-node" class="furion-point-txt"/>'.concat(s,'</span>\n </p><p class="furion-codeBox-item" fr_atr=\'furion-node\'><span class="furion-point-txt">').
                                              2025-01-05 17:43:14 UTC16384INData Raw: 29 3e 3d 30 7c 7c 28 6f 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 28 65 2c 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 66 6f 72 28 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 3d 69 5b 72 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 6f 5b 6e 5d 3d 65 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28
                                              Data Ascii: )>=0||(o[n]=e[n]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(o[n]=e[n])}return o}function d(e,t){var n=Object.keys(
                                              2025-01-05 17:43:14 UTC16384INData Raw: 22 29 3a 65 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 72 2d 31 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 2c 65 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 72 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 31 7d 29 2c 35 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 65 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 6d 61 73 6b 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 74 53 74 79 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f
                                              Data Ascii: "):e.content.children[r-1].style.opacity="0.5",e.content.children[r].style.opacity=1}),50)}},{key:"close",value:function(e){e&&clearInterval(e),document.body.removeChild(this.mask)}},{key:"setStyle",value:function(e,t){for(var n in t)Object.prototype.hasO
                                              2025-01-05 17:43:14 UTC16384INData Raw: 22 22 2c 22 70 6f 70 2d 66 75 72 69 6f 6e 22 29 2c 74 3d 6f 2e 44 4f 4d 41 43 54 49 4f 4e 53 2e 63 72 65 61 74 65 4e 6f 64 65 28 22 64 69 76 22 2c 22 66 75 72 69 6f 6e 2d 63 6f 64 65 42 6f 78 22 29 2c 6e 3d 6f 2e 44 4f 4d 41 43 54 49 4f 4e 53 2e 63 72 65 61 74 65 4e 6f 64 65 28 22 64 69 76 22 2c 22 66 75 72 69 6f 6e 2d 70 6f 70 43 6c 6f 73 65 22 2c 22 22 2c 22 78 22 29 2c 73 3d 6f 2e 44 4f 4d 41 43 54 49 4f 4e 53 2e 63 72 65 61 74 65 4e 6f 64 65 28 22 64 69 76 22 2c 22 66 75 72 69 6f 6e 2d 73 75 62 6d 69 74 22 2c 22 22 2c 22 e6 8f 90 e4 ba a4 22 29 3b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 6f
                                              Data Ascii: "","pop-furion"),t=o.DOMACTIONS.createNode("div","furion-codeBox"),n=o.DOMACTIONS.createNode("div","furion-popClose","","x"),s=o.DOMACTIONS.createNode("div","furion-submit","","");e.appendChild(t),e.appendChild(n),e.appendChild(s),i.appendChild(e),o
                                              2025-01-05 17:43:14 UTC16384INData Raw: 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 6e 67 2d 76 65 72 73 69 6f 6e 5d 22 29 3b 69 66 28 6f 7c 7c 73 29 7b 76 61 72 20 61 3d 7b 64 65 76 75 69 56 65 72 73 69 6f 6e 3a 28 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 67 2d 64 65 76 75 69 2d 76 65 72 73 69 6f 6e 22 29 29 7c 7c 2d 31 2c 64 65 76 75 69 50 6c 75 73 56 65 72 73 69 6f 6e 3a 28 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 67 2d 64 65 76 75 69 2d 70 6c 75 73 2d 76 65 72 73 69 6f 6e 22 29 29 7c 7c 2d 31 2c 64 65 76 75 69 43 6c 6f 75 64 44 72 61 67 6f 6e 56 65 72 73 69 6f 6e 3a 28 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 65
                                              Data Ascii: ent.querySelector("[ng-version]");if(o||s){var a={devuiVersion:(null==o?void 0:o.getAttribute("ng-devui-version"))||-1,devuiPlusVersion:(null==o?void 0:o.getAttribute("ng-devui-plus-version"))||-1,devuiCloudDragonVersion:(null==o?void 0:o.getAttribute("de
                                              2025-01-05 17:43:14 UTC16384INData Raw: 69 64 3a 54 2c 72 65 73 65 74 53 73 69 64 3a 4e 2c 6f 6e 65 44 65 63 69 6d 61 6c 44 69 76 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 31 3b 72 65 74 75 72 6e 20 74 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2f 74 2a 6e 2a 31 30 29 2f 31 30 3a 30 7d 2c 67 65 74 4e 6f 64 65 4e 61 6d 65 3a 76 2c 74 72 61 76 65 6c 57 69 74 68 46 75 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 3b 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76
                                              Data Ascii: id:T,resetSsid:N,oneDecimalDivide:function(e,t){var n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:1;return t?Math.round(e/t*n*10)/10:0},getNodeName:v,travelWithFunc:function(e,t){if(e instanceof Element){for(var n=[];(null===(r=e)||void 0===r?v
                                              2025-01-05 17:43:14 UTC16384INData Raw: 29 5b 31 5d 7d 29 29 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 64 6f 63 75 6d 65 6e 74 2d 63 72 65 61 74 65 2d 65 6c 65 6d 65 6e 74 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 67 6c 6f 62 61 6c 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 73 2d 6f 62 6a 65 63 74 2e 6a 73 22 29 2c 69 3d 72 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 6f 28 69 29 26 26 6f 28 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29
                                              Data Ascii: )[1]}))},"./node_modules/core-js/internals/document-create-element.js":function(e,t,n){var r=n("./node_modules/core-js/internals/global.js"),o=n("./node_modules/core-js/internals/is-object.js"),i=r.document,s=o(i)&&o(i.createElement);e.exports=function(e)
                                              2025-01-05 17:43:14 UTC16384INData Raw: 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 66 75 6e 63 74 69 6f 6e 2d 6e 61 6d 65 2e 6a 73 22 29 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 75 3d 6c 2e 67 65 74 2c 66 3d 6c 2e 65 6e 66 6f 72 63 65 2c 70 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 3b 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 63 29 7b 76 61 72 20 6c 2c 75 3d 21 21 63 26 26 21 21 63 2e 75 6e 73 61 66 65 2c 67 3d 21 21 63 26 26 21 21 63 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 68 3d 21 21 63 26 26 21 21 63 2e 6e 6f 54 61 72 67 65 74 47 65 74 2c 6d 3d 63 26 26 76 6f 69 64 20 30 21 3d 3d 63 2e 6e 61 6d 65 3f 63 2e 6e 61 6d 65 3a 74 3b 6f 28 6e 29 26 26 28 22 53 79 6d 62 6f
                                              Data Ascii: de_modules/core-js/internals/function-name.js").CONFIGURABLE,u=l.get,f=l.enforce,p=String(String).split("String");(e.exports=function(e,t,n,c){var l,u=!!c&&!!c.unsafe,g=!!c&&!!c.enumerable,h=!!c&&!!c.noTargetGet,m=c&&void 0!==c.name?c.name:t;o(n)&&("Symbo
                                              2025-01-05 17:43:14 UTC16384INData Raw: 5a 70 62 48 52 6c 63 69 49 67 63 33 52 79 62 32 74 6c 50 53 4a 75 62 32 35 6c 49 69 42 7a 64 48 4a 76 61 32 55 74 64 32 6c 6b 64 47 67 39 49 6a 45 69 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6a 41 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 43 69 41 67 49 43 41 67 49 43 41 67 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 55 73 4f 43 34 30 4d 54 51 79 4d 54 4d 31 4e 69 42 4d 4d 53 77 30 4c 6a 51 78 4e 44 49 78 4d 7a 55 32 49 45 77 78 4c 44 45 67 54 44 45 31 4c 44 45 67 54 44 45 31 4c 44 51 75 4e 44 45 30 4d 6a 45 7a 4e 54 59 67 54 44 45 78 4c 44 67 75 4e 44 45 30 4d 6a 45 7a 4e 54 59 67 54 44 45 78 4c 44 45 31 4c 6a 49 34 4d 44 63 33 4e 6a 51 67 54 44 55 73 4d 54 4d 75 4e 7a 67 77 4e 7a 63 32 4e 43 42 4d 4e 53 77 34 4c
                                              Data Ascii: ZpbHRlciIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9IiNmZjAiIGZpbGwtcnVsZT0iZXZlbm9kZCI+CiAgICAgICAgPHBhdGggZD0iTTUsOC40MTQyMTM1NiBMMSw0LjQxNDIxMzU2IEwxLDEgTDE1LDEgTDE1LDQuNDE0MjEzNTYgTDExLDguNDE0MjEzNTYgTDExLDE1LjI4MDc3NjQgTDUsMTMuNzgwNzc2NCBMNSw4L


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.549716199.91.74.1874435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:43:16 UTC384OUTGET /FurionSdkCDN/1.0.18/furion-cdn.min.js HTTP/1.1
                                              Host: devcloud-res.hc-cdn.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:43:16 UTC969INHTTP/1.1 200 OK
                                              Date: Sun, 05 Jan 2025 17:43:16 GMT
                                              Content-Type: text/javascript
                                              Content-Length: 201883
                                              Connection: close
                                              Server: openresty
                                              CloudServiceDiscount: CDN
                                              x-obs-request-id: 0000018C33E95C8A641F18C94ED6D053
                                              x-reserved-indicator: 372
                                              ETag: "c716ac690dce1fe671fdd1194d2f034a"
                                              Last-Modified: Mon, 04 Dec 2023 08:06:05 GMT
                                              x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSwme0SCPvxoWTLynRf96Pwbv8tQHcd1
                                              via: LA-MEX-queretaro-EDGE1-CACHE1[8],LA-MEX-queretaro-EDGE1-CACHE6[0,TCP_HIT,4],LA-MEX-mexicocity-GLOBAL1-CACHE34[14],LA-MEX-mexicocity-GLOBAL1-CACHE28[0,TCP_HIT,13],EA-SGP-GLOBAL1-CACHE3[12],EA-SGP-GLOBAL1-CACHE12[0,TCP_HIT,10],CHN-SH-GLOBAL1-CACHE4[41],CHN-SH-GLOBAL1-CACHE52[0,TCP_HIT,38],CHN-HElangfang-GLOBAL6-CACHE49[27],CHN-HElangfang-GLOBAL6-CACHE105[0,TCP_HIT,25]
                                              x-hcs-proxy-type: 1
                                              X-CCDN-CacheTTL: 2592000
                                              nginx-hit: 1
                                              Age: 56183
                                              Cache-Control: max-age=2592000,s-maxage=3600
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              2025-01-05 17:43:16 UTC15415INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 75 72 69 6f 6e 2d 63 64 6e 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 22 2e 2f 73 72 63 2f 61 70 69 55 74 69 6c 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 67 65 74 41 70 69 50 65 72 66 6f 72 6d 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 22 2e 2f 73 72 63 2f 75 74 69 6c 2e 6a 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 7b 66 73 3a 30 2c 64 72 3a 30 2c 73 74 74 3a 22
                                              Data Ascii: /*! For license information please see furion-cdn.min.js.LICENSE.txt */!function(){var e={"./src/apiUtil.js":function(e,t,n){"use strict";n.r(t),n.d(t,{getApiPerformance:function(){return o}});var r=n("./src/util.js");function o(e){var t={fs:0,dr:0,stt:"
                                              2025-01-05 17:43:16 UTC16384INData Raw: 65 72 48 54 4d 4c 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 63 6f 64 65 42 6f 78 2d 70 6f 69 6e 74 22 3e 3c 70 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 63 6f 64 65 42 6f 78 2d 69 74 65 6d 22 20 66 72 5f 61 74 72 3d 5c 27 66 75 72 69 6f 6e 2d 6e 6f 64 65 5c 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 70 6f 69 6e 74 2d 74 78 74 22 3e e5 9f 8b e7 82 b9 e5 90 8d e7 a7 b0 ef bc 9a 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 66 72 5f 61 74 72 3d 22 66 75 72 69 6f 6e 2d 6e 6f 64 65 22 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 70 6f 69 6e 74 2d 74 78 74 22 2f 3e 27 2e 63 6f 6e 63 61 74 28 73 2c 27 3c 2f 73 70 61 6e 3e 5c 6e 20 20 20 20 20 20 20 20 3c 2f 70 3e 3c 70 20 63 6c 61 73 73 3d 22 66 75 72 69 6f 6e 2d 63 6f 64
                                              Data Ascii: erHTML='<div class="furion-codeBox-point"><p class="furion-codeBox-item" fr_atr=\'furion-node\'><span class="furion-point-txt"></span><span fr_atr="furion-node" class="furion-point-txt"/>'.concat(s,'</span>\n </p><p class="furion-cod
                                              2025-01-05 17:43:16 UTC16384INData Raw: 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 72 2c 6f 3d 7b 7d 2c 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 3d 69 5b 72 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 6f 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 28 65 2c 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 66 6f 72 28 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 3d 69 5b 72 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70
                                              Data Ascii: =e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||Object.prototype.prop
                                              2025-01-05 17:43:17 UTC16384INData Raw: 64 72 65 6e 2e 6c 65 6e 67 74 68 3f 28 72 3d 30 2c 65 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 65 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 29 3a 65 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 72 2d 31 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 2c 65 2e 63 6f 6e 74 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 72 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 31 7d 29 2c 35 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 65 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68
                                              Data Ascii: dren.length?(r=0,e.content.children[e.content.children.length-1].style.opacity="0.5"):e.content.children[r-1].style.opacity="0.5",e.content.children[r].style.opacity=1}),50)}},{key:"close",value:function(e){e&&clearInterval(e),document.body.removeChild(th
                                              2025-01-05 17:43:17 UTC16384INData Raw: 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6f 64 65 2d 6c 65 73 73 2d 62 6f 78 22 29 2e 73 68 61 64 6f 77 52 6f 6f 74 3b 76 61 72 20 65 3d 6f 2e 44 4f 4d 41 43 54 49 4f 4e 53 2e 63 72 65 61 74 65 4e 6f 64 65 28 22 64 69 76 22 2c 22 22 2c 22 70 6f 70 2d 66 75 72 69 6f 6e 22 29 2c 74 3d 6f 2e 44 4f 4d 41 43 54 49 4f 4e 53 2e 63 72 65 61 74 65 4e 6f 64 65 28 22 64 69 76 22 2c 22 66 75 72 69 6f 6e 2d 63 6f 64 65 42 6f 78 22 29 2c 6e 3d 6f 2e 44 4f 4d 41 43 54 49 4f 4e 53 2e 63 72 65 61 74 65 4e 6f 64 65 28 22 64 69 76 22 2c 22 66 75 72 69 6f 6e 2d 70 6f 70 43 6c 6f 73 65 22 2c 22 22 2c 22 78 22 29 2c 73 3d 6f 2e 44 4f 4d 41 43 54 49 4f 4e 53 2e 63 72 65 61 74 65 4e 6f 64 65 28 22 64 69 76 22 2c 22 66 75 72 69 6f 6e 2d 73 75 62 6d 69 74 22
                                              Data Ascii: ent.querySelector(".code-less-box").shadowRoot;var e=o.DOMACTIONS.createNode("div","","pop-furion"),t=o.DOMACTIONS.createNode("div","furion-codeBox"),n=o.DOMACTIONS.createNode("div","furion-popClose","","x"),s=o.DOMACTIONS.createNode("div","furion-submit"
                                              2025-01-05 17:43:17 UTC16384INData Raw: 3d 69 2e 43 4f 4e 46 49 47 2e 47 4c 4f 42 41 4c 5f 56 41 52 53 2e 64 6f 6d 61 69 6e 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 61 70 70 2d 72 6f 6f 74 22 29 5b 30 5d 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 6e 67 2d 76 65 72 73 69 6f 6e 5d 22 29 3b 69 66 28 6f 7c 7c 73 29 7b 76 61 72 20 61 3d 7b 64 65 76 75 69 56 65 72 73 69 6f 6e 3a 28 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 67 2d 64 65 76 75 69 2d 76 65 72 73 69 6f 6e 22 29 29 7c 7c 2d 31 2c 64 65 76 75 69 50 6c 75 73 56 65 72 73 69 6f 6e 3a 28 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 67 2d 64
                                              Data Ascii: =i.CONFIG.GLOBAL_VARS.domain,o=document.getElementsByTagName("app-root")[0],s=document.querySelector("[ng-version]");if(o||s){var a={devuiVersion:(null==o?void 0:o.getAttribute("ng-devui-version"))||-1,devuiPlusVersion:(null==o?void 0:o.getAttribute("ng-d
                                              2025-01-05 17:43:17 UTC16384INData Raw: 46 49 47 2e 43 4f 4f 4b 49 45 53 2e 73 73 69 64 29 26 26 66 28 69 2e 43 4f 4e 46 49 47 2e 43 4f 4f 4b 49 45 53 2e 73 73 69 64 2c 70 28 69 2e 43 4f 4e 46 49 47 2e 43 4f 4f 4b 49 45 53 2e 73 73 69 64 29 2c 33 30 2c 21 30 29 7d 2c 72 65 73 65 74 50 76 69 64 3a 54 2c 72 65 73 65 74 53 73 69 64 3a 4e 2c 6f 6e 65 44 65 63 69 6d 61 6c 44 69 76 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 31 3b 72 65 74 75 72 6e 20 74 3f 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2f 74 2a 6e 2a 31 30 29 2f 31 30 3a 30 7d 2c 67 65 74 4e 6f 64 65 4e 61 6d 65 3a 76 2c 74 72 61 76 65 6c 57 69 74 68 46
                                              Data Ascii: FIG.COOKIES.ssid)&&f(i.CONFIG.COOKIES.ssid,p(i.CONFIG.COOKIES.ssid),30,!0)},resetPvid:T,resetSsid:N,oneDecimalDivide:function(e,t){var n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:1;return t?Math.round(e/t*n*10)/10:0},getNodeName:v,travelWithF
                                              2025-01-05 17:43:17 UTC16384INData Raw: 6f 72 74 73 3d 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 31 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 5b 31 5d 7d 29 29 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 64 6f 63 75 6d 65 6e 74 2d 63 72 65 61 74 65 2d 65 6c 65 6d 65 6e 74 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 67 6c 6f 62 61 6c 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74
                                              Data Ascii: orts=!r((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]}))},"./node_modules/core-js/internals/document-create-element.js":function(e,t,n){var r=n("./node_modules/core-js/internals/global.js"),o=n("./node_modules/core-js/int
                                              2025-01-05 17:43:17 UTC16384INData Raw: 65 63 74 2d 73 6f 75 72 63 65 2e 6a 73 22 29 2c 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 65 2e 6a 73 22 29 2c 64 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 66 75 6e 63 74 69 6f 6e 2d 6e 61 6d 65 2e 6a 73 22 29 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 75 3d 6c 2e 67 65 74 2c 66 3d 6c 2e 65 6e 66 6f 72 63 65 2c 70 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 3b 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 63 29 7b 76 61 72 20 6c 2c 75 3d 21 21 63 26 26 21 21 63 2e 75 6e 73 61 66 65 2c 67 3d 21 21 63
                                              Data Ascii: ect-source.js"),l=n("./node_modules/core-js/internals/internal-state.js"),d=n("./node_modules/core-js/internals/function-name.js").CONFIGURABLE,u=l.get,f=l.enforce,p=String(String).split("String");(e.exports=function(e,t,n,c){var l,u=!!c&&!!c.unsafe,g=!!c
                                              2025-01-05 17:43:17 UTC16384INData Raw: 73 5a 54 34 4b 49 43 41 67 49 44 78 6b 5a 58 4e 6a 50 6b 4e 79 5a 57 46 30 5a 57 51 67 64 32 6c 30 61 43 42 54 61 32 56 30 59 32 67 75 50 43 39 6b 5a 58 4e 6a 50 67 6f 67 49 43 41 67 50 47 63 67 61 57 51 39 49 6d 6c 6a 62 32 35 66 62 6d 56 33 4c 32 5a 70 62 48 52 6c 63 69 49 67 63 33 52 79 62 32 74 6c 50 53 4a 75 62 32 35 6c 49 69 42 7a 64 48 4a 76 61 32 55 74 64 32 6c 6b 64 47 67 39 49 6a 45 69 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6a 41 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 43 69 41 67 49 43 41 67 49 43 41 67 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 55 73 4f 43 34 30 4d 54 51 79 4d 54 4d 31 4e 69 42 4d 4d 53 77 30 4c 6a 51 78 4e 44 49 78 4d 7a 55 32 49 45 77 78 4c 44 45 67 54 44 45 31 4c 44 45 67 54 44
                                              Data Ascii: sZT4KICAgIDxkZXNjPkNyZWF0ZWQgd2l0aCBTa2V0Y2guPC9kZXNjPgogICAgPGcgaWQ9Imljb25fbmV3L2ZpbHRlciIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9IiNmZjAiIGZpbGwtcnVsZT0iZXZlbm9kZCI+CiAgICAgICAgPHBhdGggZD0iTTUsOC40MTQyMTM1NiBMMSw0LjQxNDIxMzU2IEwxLDEgTDE1LDEgTD


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.549945110.41.157.2154435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:43:58 UTC951OUTPOST /furiondataserver/fr?appId=5B69D9AB5FF940F685E4E36C0487350D&pid=7902c92a-4c85-4e36-a2de-51d17c60f4cb&pvid=d84b195f06344dcd9196582d9721c7b5&uid=&uuid=bc8d650f043c40e3aa39140a78a9b412&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&brt=Chrome&brv=117.0.0.0&os=Windows&sr=1280*1024&v=3.6.0&ssid=66afc51354714e0f8570a9504edabdd2&effTy=3g HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              Content-Length: 225
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: text/plain;charset=UTF-8
                                              Accept: */*
                                              Origin: null
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:43:58 UTC225OUTData Raw: 5b 7b 22 74 22 3a 22 72 65 73 22 2c 22 74 73 22 3a 31 37 33 36 30 39 39 30 33 36 30 35 35 2c 22 76 61 6c 22 3a 22 66 69 6c 65 25 33 41 25 32 46 25 32 46 64 65 76 63 6c 6f 75 64 2d 72 65 73 2e 68 63 2d 63 64 6e 2e 63 6f 6d 25 32 46 4d 69 72 72 6f 72 50 6f 72 74 61 6c 2d 43 44 4e 25 32 46 32 30 32 34 2e 31 32 2e 30 33 25 32 46 68 77 73 25 32 46 73 74 79 6c 65 73 2e 61 66 31 66 33 65 33 33 63 33 30 34 63 30 39 34 2e 63 73 73 22 2c 22 65 6e 6d 22 3a 22 4c 49 4e 4b 22 2c 22 66 73 22 3a 34 34 31 36 37 2c 22 62 6c 22 3a 31 7d 2c 7b 22 74 22 3a 22 70 76 22 2c 22 74 73 22 3a 31 37 33 36 30 39 39 30 33 36 35 37 35 2c 22 76 61 6c 22 3a 22 6c 64 22 2c 22 74 74 22 3a 22 22 7d 5d
                                              Data Ascii: [{"t":"res","ts":1736099036055,"val":"file%3A%2F%2Fdevcloud-res.hc-cdn.com%2FMirrorPortal-CDN%2F2024.12.03%2Fhws%2Fstyles.af1f3e33c304c094.css","enm":"LINK","fs":44167,"bl":1},{"t":"pv","ts":1736099036575,"val":"ld","tt":""}]
                                              2025-01-05 17:43:59 UTC405INHTTP/1.1 200
                                              Date: Sun, 05 Jan 2025 17:43:59 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: HWWAFSESID=01785d6779923b591d; path=/
                                              Set-Cookie: HWWAFSESTIME=1736099034998; path=/
                                              lubanops-gtrace-id: v-1005117-1736099039199-13808981
                                              lubanops-nenv-id: 189023
                                              X-Request-Id: 1eb190033b0af4d19ec05f6eb9429c11
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:43:59 UTC53INData Raw: 32 66 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                              Data Ascii: 2f{"result":null,"error":null,"status":"success"}
                                              2025-01-05 17:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.549948110.41.157.2154435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:43:58 UTC591OUTPOST /furiondataserver/api/pages HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              Content-Length: 2018
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: text/plain;charset=UTF-8
                                              Accept: */*
                                              Origin: null
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:43:58 UTC2018OUTData Raw: 7b 22 61 70 70 5f 69 64 22 3a 22 35 42 36 39 44 39 41 42 35 46 46 39 34 30 46 36 38 35 45 34 45 33 36 43 30 34 38 37 33 35 30 44 22 2c 22 75 72 6c 22 3a 22 66 69 6c 65 25 33 41 25 32 46 25 32 46 25 32 46 43 25 33 41 25 32 46 55 73 65 72 73 25 32 46 61 6c 66 6f 6e 73 25 32 46 44 65 73 6b 74 6f 70 25 32 46 72 65 70 6f 2e 68 75 61 77 65 69 63 6c 6f 75 64 2e 63 6f 6d 2d 73 68 2d 32 30 32 35 2d 30 31 2d 30 35 54 30 37 5f 35 35 5f 35 33 2e 68 74 6d 6c 22 2c 22 72 65 66 65 72 65 72 22 3a 22 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae 22 2c 22 61 70 69 5f 6c 69 73 74 22 3a 5b 5d 2c 22 72 65 73 6f 75 72 63 65 5f 6c 69 73 74 22 3a 5b 7b 22 66 65 74 63 68 53 74 61 72 74 22 3a 30 2c 22 64 75 72 61 74 69 6f 6e 22 3a 34 2c 22 6e 61 6d 65 22 3a 22 69 6e 64 65 78 2e 68 74 6d 6c
                                              Data Ascii: {"app_id":"5B69D9AB5FF940F685E4E36C0487350D","url":"file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html","referer":"","api_list":[],"resource_list":[{"fetchStart":0,"duration":4,"name":"index.html
                                              2025-01-05 17:43:59 UTC451INHTTP/1.1 200
                                              Date: Sun, 05 Jan 2025 17:43:59 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: HWWAFSESID=01785df779923b591d; path=/
                                              Set-Cookie: HWWAFSESTIME=1736099034998; path=/
                                              lubanops-gtrace-id: 1005128-1736099039370-505842
                                              lubanops-ntrace-id: 1005128-1736099039370-505842
                                              lubanops-nenv-id: 189023
                                              X-Request-Id: 2ee2cda0e0242828effcea0348bf5f90
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:43:59 UTC53INData Raw: 32 66 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                              Data Ascii: 2f{"result":null,"error":null,"status":"success"}
                                              2025-01-05 17:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.549963120.46.53.484435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:00 UTC739OUTGET /furiondataserver/fr?appId=5B69D9AB5FF940F685E4E36C0487350D&pid=7902c92a-4c85-4e36-a2de-51d17c60f4cb&pvid=d84b195f06344dcd9196582d9721c7b5&uid=&uuid=bc8d650f043c40e3aa39140a78a9b412&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&brt=Chrome&brv=117.0.0.0&os=Windows&sr=1280*1024&v=3.6.0&ssid=66afc51354714e0f8570a9504edabdd2&effTy=3g HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:44:01 UTC334INHTTP/1.1 404 Not Found
                                              Date: Sun, 05 Jan 2025 17:44:00 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: HWWAFSESID=45b97dc86fe5fe79d0; path=/
                                              Set-Cookie: HWWAFSESTIME=1736099037165; path=/
                                              X-Request-Id: db6bebac3fd4652d24457b5376cd661b
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:01 UTC140INData Raw: 38 36 0d 0a 7b 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 54 68 65 20 41 50 49 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 3a 20 6d 65 74 68 6f 64 20 47 45 54 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 22 41 50 49 47 2e 30 31 30 31 22 2c 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 64 62 36 62 65 62 61 63 33 66 64 34 36 35 32 64 32 34 34 35 37 62 35 33 37 36 63 64 36 36 31 62 22 7d 0a 0d 0a
                                              Data Ascii: 86{"error_msg":"The API does not exist: method GET not found","error_code":"APIG.0101","request_id":"db6bebac3fd4652d24457b5376cd661b"}
                                              2025-01-05 17:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.549962120.46.53.484435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:00 UTC378OUTGET /furiondataserver/api/pages HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:44:01 UTC334INHTTP/1.1 404 Not Found
                                              Date: Sun, 05 Jan 2025 17:44:01 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: HWWAFSESID=45b97df86fe5fe79d0; path=/
                                              Set-Cookie: HWWAFSESTIME=1736099037165; path=/
                                              X-Request-Id: 7988765ea10f233567fad30674eeaac3
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:01 UTC140INData Raw: 38 36 0d 0a 7b 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 54 68 65 20 41 50 49 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 3a 20 6d 65 74 68 6f 64 20 47 45 54 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 22 41 50 49 47 2e 30 31 30 31 22 2c 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 37 39 38 38 37 36 35 65 61 31 30 66 32 33 33 35 36 37 66 61 64 33 30 36 37 34 65 65 61 61 63 33 22 7d 0a 0d 0a
                                              Data Ascii: 86{"error_msg":"The API does not exist: method GET not found","error_code":"APIG.0101","request_id":"7988765ea10f233567fad30674eeaac3"}
                                              2025-01-05 17:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.549965110.41.157.2154435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:00 UTC671OUTGET /furiondataserver/checkStyle?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: null
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:44:01 UTC405INHTTP/1.1 200
                                              Date: Sun, 05 Jan 2025 17:44:01 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: HWWAFSESID=917a27999fda6fb8fc; path=/
                                              Set-Cookie: HWWAFSESTIME=1736099040852; path=/
                                              lubanops-gtrace-id: v-1005130-1736099041103-13855164
                                              lubanops-nenv-id: 189023
                                              X-Request-Id: 4a5da77d0ec72a30487c47ce7ba0fe23
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:01 UTC98INData Raw: 35 63 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 75 72 6c 22 3a 22 22 2c 22 63 6c 73 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 69 64 22 3a 6e 75 6c 6c 2c 22 65 78 74 49 64 22 3a 6e 75 6c 6c 2c 22 65 78 74 43 6c 73 22 3a 6e 75 6c 6c 7d 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                              Data Ascii: 5c{"result":{"url":"","clsName":null,"id":null,"extId":null,"extCls":null},"status":"success"}
                                              2025-01-05 17:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.549964110.41.157.2154435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:00 UTC687OUTGET /furiondataserver/check?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&types=dom,version,cc HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: null
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:44:01 UTC405INHTTP/1.1 200
                                              Date: Sun, 05 Jan 2025 17:44:01 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: HWWAFSESID=917a27c99fda6fb8fc; path=/
                                              Set-Cookie: HWWAFSESTIME=1736099040852; path=/
                                              lubanops-gtrace-id: v-1005123-1736099041119-13846709
                                              lubanops-nenv-id: 189023
                                              X-Request-Id: 3a0fc773a8420631c562f447cac7907d
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:01 UTC287INData Raw: 31 31 38 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 63 63 22 3a 22 66 69 6c 65 3a 2f 2f 2f 43 3a 2f 55 73 65 72 73 2f 61 6c 66 6f 6e 73 2f 44 65 73 6b 74 6f 70 2f 72 65 70 6f 2e 55 55 49 44 2e 63 6f 6d 2d 73 68 2d 32 30 32 35 2d 30 31 2d 30 35 54 30 37 5f 35 35 5f 35 33 2e 68 74 6d 6c 22 2c 22 64 6f 6d 22 3a 22 66 69 6c 65 3a 2f 2f 2f 43 3a 2f 55 73 65 72 73 2f 61 6c 66 6f 6e 73 2f 44 65 73 6b 74 6f 70 2f 72 65 70 6f 2e 55 55 49 44 2e 63 6f 6d 2d 73 68 2d 32 30 32 35 2d 30 31 2d 30 35 54 30 37 5f 35 35 5f 35 33 2e 68 74 6d 6c 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 66 69 6c 65 3a 2f 2f 2f 43 3a 2f 55 73 65 72 73 2f 61 6c 66 6f 6e 73 2f 44 65 73 6b 74 6f 70 2f 72 65 70 6f 2e 55 55 49 44 2e 63 6f 6d 2d 73 68 2d 32 30 32 35 2d 30 31 2d 30 35 54 30 37 5f 35 35
                                              Data Ascii: 118{"result":{"cc":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","dom":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","version":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55
                                              2025-01-05 17:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.549976120.46.53.484435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:02 UTC588OUTGET /furiondataserver/checkStyle?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: HWWAFSESTIME=1736099037165; HWWAFSESID=45b97df86fe5fe79d0
                                              2025-01-05 17:44:02 UTC307INHTTP/1.1 200
                                              Date: Sun, 05 Jan 2025 17:44:02 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              lubanops-gtrace-id: v-3710358-1736099042714-21630691
                                              lubanops-nenv-id: 1649752
                                              X-Request-Id: edbca767637b40a1954fbded16bc8f58
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:02 UTC98INData Raw: 35 63 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 75 72 6c 22 3a 22 22 2c 22 63 6c 73 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 69 64 22 3a 6e 75 6c 6c 2c 22 65 78 74 49 64 22 3a 6e 75 6c 6c 2c 22 65 78 74 43 6c 73 22 3a 6e 75 6c 6c 7d 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                              Data Ascii: 5c{"result":{"url":"","clsName":null,"id":null,"extId":null,"extCls":null},"status":"success"}
                                              2025-01-05 17:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.549977110.41.157.2154435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:02 UTC733OUTPOST /furiondataserver/pkgVersion?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              Content-Length: 179
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: text/plain;charset=UTF-8
                                              Accept: */*
                                              Origin: null
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:44:02 UTC179OUTData Raw: 7b 22 64 65 76 75 69 56 65 72 73 69 6f 6e 22 3a 22 31 34 2e 31 31 33 2e 30 22 2c 22 64 65 76 75 69 50 6c 75 73 56 65 72 73 69 6f 6e 22 3a 2d 31 2c 22 64 65 76 75 69 43 6c 6f 75 64 44 72 61 67 6f 6e 56 65 72 73 69 6f 6e 22 3a 2d 31 2c 22 64 65 76 75 69 49 63 6f 6e 56 65 72 73 69 6f 6e 22 3a 22 34 2e 31 30 2e 34 22 2c 22 63 6f 6e 73 6f 6c 65 56 65 72 73 69 6f 6e 22 3a 22 37 2e 33 2e 31 34 22 2c 22 61 6e 67 75 6c 61 72 56 65 72 73 69 6f 6e 22 3a 2d 31 2c 22 63 6f 6e 73 6f 6c 65 41 6e 67 75 6c 61 72 56 65 72 73 69 6f 6e 22 3a 2d 31 7d
                                              Data Ascii: {"devuiVersion":"14.113.0","devuiPlusVersion":-1,"devuiCloudDragonVersion":-1,"devuiIconVersion":"4.10.4","consoleVersion":"7.3.14","angularVersion":-1,"consoleAngularVersion":-1}
                                              2025-01-05 17:44:03 UTC451INHTTP/1.1 200
                                              Date: Sun, 05 Jan 2025 17:44:03 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: HWWAFSESID=917a2af99fda6fb8fc; path=/
                                              Set-Cookie: HWWAFSESTIME=1736099040852; path=/
                                              lubanops-gtrace-id: 1005131-1736099043016-503947
                                              lubanops-ntrace-id: 1005131-1736099043016-503947
                                              lubanops-nenv-id: 189023
                                              X-Request-Id: 4d80071c2bb700b28d879dd294b08f5c
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:03 UTC40INData Raw: 32 32 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 22 4f 4b 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                              Data Ascii: 22{"result":"OK","status":"success"}
                                              2025-01-05 17:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.549978120.46.53.484435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:02 UTC604OUTGET /furiondataserver/check?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html&types=dom,version,cc HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: HWWAFSESTIME=1736099037165; HWWAFSESID=45b97df86fe5fe79d0
                                              2025-01-05 17:44:03 UTC307INHTTP/1.1 200
                                              Date: Sun, 05 Jan 2025 17:44:03 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              lubanops-gtrace-id: v-3710358-1736099042766-21630693
                                              lubanops-nenv-id: 1649752
                                              X-Request-Id: 41c6dfed55c658c48123166883c0a4a0
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:03 UTC287INData Raw: 31 31 38 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 7b 22 63 63 22 3a 22 66 69 6c 65 3a 2f 2f 2f 43 3a 2f 55 73 65 72 73 2f 61 6c 66 6f 6e 73 2f 44 65 73 6b 74 6f 70 2f 72 65 70 6f 2e 55 55 49 44 2e 63 6f 6d 2d 73 68 2d 32 30 32 35 2d 30 31 2d 30 35 54 30 37 5f 35 35 5f 35 33 2e 68 74 6d 6c 22 2c 22 64 6f 6d 22 3a 22 66 69 6c 65 3a 2f 2f 2f 43 3a 2f 55 73 65 72 73 2f 61 6c 66 6f 6e 73 2f 44 65 73 6b 74 6f 70 2f 72 65 70 6f 2e 55 55 49 44 2e 63 6f 6d 2d 73 68 2d 32 30 32 35 2d 30 31 2d 30 35 54 30 37 5f 35 35 5f 35 33 2e 68 74 6d 6c 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 66 69 6c 65 3a 2f 2f 2f 43 3a 2f 55 73 65 72 73 2f 61 6c 66 6f 6e 73 2f 44 65 73 6b 74 6f 70 2f 72 65 70 6f 2e 55 55 49 44 2e 63 6f 6d 2d 73 68 2d 32 30 32 35 2d 30 31 2d 30 35 54 30 37 5f 35 35
                                              Data Ascii: 118{"result":{"cc":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","dom":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","version":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55
                                              2025-01-05 17:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.549979110.41.157.2154435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:02 UTC591OUTPOST /furiondataserver/uploadDom HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              Content-Length: 3971
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: text/plain;charset=UTF-8
                                              Accept: */*
                                              Origin: null
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2025-01-05 17:44:02 UTC3971OUTData Raw: 7b 22 61 70 70 49 64 22 3a 22 35 42 36 39 44 39 41 42 35 46 46 39 34 30 46 36 38 35 45 34 45 33 36 43 30 34 38 37 33 35 30 44 22 2c 22 66 6f 72 6d 61 74 65 64 55 72 6c 22 3a 22 66 69 6c 65 3a 2f 2f 2f 43 3a 2f 55 73 65 72 73 2f 61 6c 66 6f 6e 73 2f 44 65 73 6b 74 6f 70 2f 72 65 70 6f 2e 55 55 49 44 2e 63 6f 6d 2d 73 68 2d 32 30 32 35 2d 30 31 2d 30 35 54 30 37 5f 35 35 5f 35 33 2e 68 74 6d 6c 22 2c 22 64 6f 6d 22 3a 22 48 34 73 49 41 41 41 41 41 41 41 41 41 38 30 61 62 57 2d 6a 4f 50 4f 33 37 41 65 55 39 43 52 51 41 71 46 4e 50 67 4a 4a 64 76 64 30 32 31 62 4e 64 5a 39 6e 50 30 55 4f 6d 4f 41 57 4d 47 63 67 61 66 66 58 33 34 7a 4e 53 30 68 6f 30 74 36 4c 64 42 4a 4e 6a 54 33 76 48 6f 39 6e 4a 74 46 75 58 4d 30 30 41 35 37 41 70 32 59 35 38 74 4f 4c 4b 41
                                              Data Ascii: {"appId":"5B69D9AB5FF940F685E4E36C0487350D","formatedUrl":"file:///C:/Users/user/Desktop/repo.UUID.com-sh-2025-01-05T07_55_53.html","dom":"H4sIAAAAAAAAA80abW-jOPO37AeU9CRQAqFNPgJJdvd021bNdZ9nP0UOmOAWMGcgaffX34zNS0ho0t6LdBJNjT3vHo9nJtFuXM00A57Ap2Y58tOLKA
                                              2025-01-05 17:44:03 UTC405INHTTP/1.1 200
                                              Date: Sun, 05 Jan 2025 17:44:03 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: HWWAFSESID=917a2b299fda6fb8fc; path=/
                                              Set-Cookie: HWWAFSESTIME=1736099040852; path=/
                                              lubanops-gtrace-id: v-1005129-1736099043089-13832470
                                              lubanops-nenv-id: 189023
                                              X-Request-Id: fa2d3f949ea6d182adbe96a88aa02102
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:03 UTC40INData Raw: 32 32 0d 0a 7b 22 72 65 73 75 6c 74 22 3a 22 4f 4b 22 2c 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                              Data Ascii: 22{"result":"OK","status":"success"}
                                              2025-01-05 17:44:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.549990120.46.53.484435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:04 UTC588OUTGET /furiondataserver/pkgVersion?appId=5B69D9AB5FF940F685E4E36C0487350D&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2Frepo.huaweicloud.com-sh-2025-01-05T07_55_53.html HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: HWWAFSESTIME=1736099037165; HWWAFSESID=45b97df86fe5fe79d0
                                              2025-01-05 17:44:04 UTC235INHTTP/1.1 404 Not Found
                                              Date: Sun, 05 Jan 2025 17:44:04 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              X-Request-Id: a583f7e992a14a87f4225d8bee2fd73f
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:04 UTC140INData Raw: 38 36 0d 0a 7b 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 54 68 65 20 41 50 49 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 3a 20 6d 65 74 68 6f 64 20 47 45 54 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 22 41 50 49 47 2e 30 31 30 31 22 2c 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 61 35 38 33 66 37 65 39 39 32 61 31 34 61 38 37 66 34 32 32 35 64 38 62 65 65 32 66 64 37 33 66 22 7d 0a 0d 0a
                                              Data Ascii: 86{"error_msg":"The API does not exist: method GET not found","error_code":"APIG.0101","request_id":"a583f7e992a14a87f4225d8bee2fd73f"}
                                              2025-01-05 17:44:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.549991120.46.53.484435944C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-01-05 17:44:04 UTC445OUTGET /furiondataserver/uploadDom HTTP/1.1
                                              Host: furiondata.myhuaweicloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: HWWAFSESTIME=1736099037165; HWWAFSESID=45b97df86fe5fe79d0
                                              2025-01-05 17:44:04 UTC235INHTTP/1.1 404 Not Found
                                              Date: Sun, 05 Jan 2025 17:44:04 GMT
                                              Content-Type: application/json
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              X-Request-Id: a7939f1e8242c62066bc2558c2323c2c
                                              Access-Control-Allow-Origin: *
                                              Server: elb
                                              2025-01-05 17:44:04 UTC140INData Raw: 38 36 0d 0a 7b 22 65 72 72 6f 72 5f 6d 73 67 22 3a 22 54 68 65 20 41 50 49 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 3a 20 6d 65 74 68 6f 64 20 47 45 54 20 6e 6f 74 20 66 6f 75 6e 64 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 22 41 50 49 47 2e 30 31 30 31 22 2c 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 61 37 39 33 39 66 31 65 38 32 34 32 63 36 32 30 36 36 62 63 32 35 35 38 63 32 33 32 33 63 32 63 22 7d 0a 0d 0a
                                              Data Ascii: 86{"error_msg":"The API does not exist: method GET not found","error_code":"APIG.0101","request_id":"a7939f1e8242c62066bc2558c2323c2c"}
                                              2025-01-05 17:44:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:12:43:07
                                              Start date:05/01/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\repo.huaweicloud.com-sh-2025-01-05T07_55_53.html"
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:2
                                              Start time:12:43:11
                                              Start date:05/01/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2256,i,5774399673599278183,628727879438165099,262144 /prefetch:8
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              No disassembly