Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://currentlyatt64578.weebly.com/

Overview

General Information

Sample URL:https://currentlyatt64578.weebly.com/
Analysis ID:1501464
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1984,i,17867942854533168435,8923366416195660221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://currentlyatt64578.weebly.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_108JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://currentlyatt64578.weebly.com/Avira URL Cloud: detection malicious, Label: phishing
      Source: https://currentlyatt64578.weebly.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
      Source: https://currentlyatt64578.weebly.com/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://currentlyatt64578.weebly.com/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing
      Source: https://currentlyatt64578.weebly.com/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_108, type: DROPPED
      Source: https://currentlyatt64578.weebly.com/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:51769 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.4:51767 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: currentlyatt64578.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: currentlyatt64578.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currentlyatt64578.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: currentlyatt64578.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currentlyatt64578.weebly.com/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: currentlyatt64578.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currentlyatt64578.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: currentlyatt64578.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nRdHN2fUlrzzMF1&MD=Pns6+Dee HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nRdHN2fUlrzzMF1&MD=Pns6+Dee HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: currentlyatt64578.weebly.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 22:16:11 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 8bafe770df7f8cdc-EWRCF-Cache-Status: DYNAMICVary: Accept-EncodingSurrogate-Control: max-age=60Set-Cookie: __cf_bm=_O2c.FUnbUM5b7YKhH3u_qoHJlyFBjjGvTrqDAekQQI-1724969771-1.0.1.1-tDakbmmKrjZX8OKVVmuGBJZnuxlf1nJIXdG35U_MeftKrQYWHSEOQwK9gjAkyzIm82b0EwUrXMNZHF3Cu2vi4g; path=/; expires=Thu, 29-Aug-24 22:46:11 GMT; domain=.weebly.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
      Source: chromecache_108.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: chromecache_108.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 51769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:51769 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.win@21/9@6/6
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1984,i,17867942854533168435,8923366416195660221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://currentlyatt64578.weebly.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1984,i,17867942854533168435,8923366416195660221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://currentlyatt64578.weebly.com/100%Avira URL Cloudphishing
      https://currentlyatt64578.weebly.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://currentlyatt64578.weebly.com/favicon.ico100%Avira URL Cloudphishing
      https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
      https://currentlyatt64578.weebly.com/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
      https://currentlyatt64578.weebly.com/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
      https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      currentlyatt64578.weebly.com
      74.115.51.8
      truefalse
        unknown
        www.google.com
        216.58.212.164
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://currentlyatt64578.weebly.com/favicon.icotrue
          • Avira URL Cloud: phishing
          unknown
          https://currentlyatt64578.weebly.com/cdn-cgi/styles/cf.errors.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://currentlyatt64578.weebly.com/true
            unknown
            https://currentlyatt64578.weebly.com/cdn-cgi/images/icon-exclamation.png?1376755637true
            • Avira URL Cloud: phishing
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_108.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.cloudflare.com/5xx-error-landingchromecache_108.2.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            216.58.212.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            74.115.51.8
            currentlyatt64578.weebly.comUnited States
            27647WEEBLYUSfalse
            74.115.51.9
            unknownUnited States
            27647WEEBLYUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1501464
            Start date and time:2024-08-30 00:15:13 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://currentlyatt64578.weebly.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:9
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal64.phis.win@21/9@6/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.186.78, 74.125.206.84, 34.104.35.123, 93.184.221.240, 192.229.221.95, 142.250.186.131, 131.107.255.255
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://currentlyatt64578.weebly.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):452
            Entropy (8bit):7.0936408308765495
            Encrypted:false
            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
            MD5:C33DE66281E933259772399D10A6AFE8
            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (24050)
            Category:downloaded
            Size (bytes):24051
            Entropy (8bit):4.941039417164537
            Encrypted:false
            SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
            MD5:5E8C69A459A691B5D1B9BE442332C87D
            SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
            SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
            SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
            Malicious:false
            Reputation:low
            URL:https://currentlyatt64578.weebly.com/cdn-cgi/styles/cf.errors.css
            Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (368)
            Category:downloaded
            Size (bytes):3739
            Entropy (8bit):5.398898496786475
            Encrypted:false
            SSDEEP:48:lmIbXy547kz0NqSaNRiQKaNr6BwdTniB0FvC5b1SXSDq9cNgFo:1Be0NqSaNRiuNQqvS1SXSBB
            MD5:2EEB3E560CA8F369BE20CEB5858A4701
            SHA1:6C53E6B66C1BC6D0B93116E14FB79C30424BF36C
            SHA-256:AC2D9485ACF7E9C29D94D31F19D3AEDDA958CD4F6119DDC888FBBDE52D6078DD
            SHA-512:D00C2C8A52E8393A649F1700A7B1EDA0A7F8ADA9F313AFEDAE8039DD94736B7004625853E9E7ACBD85D8CBFF5A1978DED22C09C4DB2D02C42630B67A9DBF0D20
            Malicious:false
            Reputation:low
            URL:https://currentlyatt64578.weebly.com/favicon.ico
            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">.<head>..<title>404 - Page Not Found</title>..<meta http-equiv="content-type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1">..<meta name="robots" content="noarchive" />..<link rel="shortcut icon" href="//cdn1.editmysite.com/developer/none.ico" />...<style type="text/css">...@font-face {....font-family: 'Proxima Nova';....font-weight: 300;....src: url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.eot");....src: url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.eot?#iefix") format("embedded-opentype"), url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.woff") format("woff"), url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):452
            Entropy (8bit):7.0936408308765495
            Encrypted:false
            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
            MD5:C33DE66281E933259772399D10A6AFE8
            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
            Malicious:false
            Reputation:low
            URL:https://currentlyatt64578.weebly.com/cdn-cgi/images/icon-exclamation.png?1376755637
            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (394)
            Category:downloaded
            Size (bytes):4394
            Entropy (8bit):5.0823053355875984
            Encrypted:false
            SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisIA2ZLimwrR49PaQxJbGD:1j9jhjYjIK/Vo+tsEZOmwrO9ieJGD
            MD5:740334F88DBAE7EE058F63B36C18C5D0
            SHA1:E89E670AFE6CE43A89C4F65F4E36CB0D43FBF289
            SHA-256:FF0A4AD45729E34D5B92012F43B600F729CC1506A9FC42FBC1CC602334E0EF72
            SHA-512:5C00200E693154B05C768539452C5671BEB5A3DB3A8B9DB668946F4A53815AE98DD5596919B03880D2070A6194C5F0CF2D2E2D76C1BAEABD883627E736589948
            Malicious:false
            Reputation:low
            URL:https://currentlyatt64578.weebly.com/
            Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Aug 30, 2024 00:16:08.050021887 CEST49675443192.168.2.4173.222.162.32
            Aug 30, 2024 00:16:09.372498035 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.372529030 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.372602940 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.372709036 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.372715950 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.372766972 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.372925997 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.372937918 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.373126030 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.373136044 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.835925102 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.836236000 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.836247921 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.837343931 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.837423086 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.838416100 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.838483095 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.838593960 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.857702971 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.860253096 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.860268116 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.863432884 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.863496065 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.869801998 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.869920969 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.881386995 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.881397009 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.922853947 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.922853947 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.922864914 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.974133968 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.974272013 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.974322081 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.974355936 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.974387884 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.974400997 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.974411011 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.974456072 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:09.974462032 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.974482059 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:09.974519014 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.038995981 CEST49735443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.039027929 CEST4434973574.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.040229082 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.084501982 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142126083 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142199993 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142244101 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142277956 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142301083 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.142317057 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142328024 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.142349005 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142394066 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.142400026 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142596960 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.142644882 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.142652035 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.146776915 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.146811962 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.146842957 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.146878004 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.146886110 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.146918058 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.190527916 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.234322071 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.234384060 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.234452009 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.234472990 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.234755039 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.234795094 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.234802008 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.234810114 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.234884024 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.234929085 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.330446005 CEST49736443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.330471992 CEST4434973674.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.352083921 CEST49738443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.352129936 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.352205992 CEST49738443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.352425098 CEST49738443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.352442026 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.826195955 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.826514959 CEST49738443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.826539993 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.826880932 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.827347040 CEST49738443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.827414989 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.827501059 CEST49738443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.868503094 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.957284927 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.957370043 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.957442999 CEST49738443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.985624075 CEST49738443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.985656977 CEST4434973874.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.998195887 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.998241901 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:10.998308897 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.998524904 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:10.998538017 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.019925117 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.019951105 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.020010948 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.022258043 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.022270918 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.511013031 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.518702030 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.551136971 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:11.566751003 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.584050894 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.584062099 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.584737062 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:11.584755898 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.585226059 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.585356951 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.585421085 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.593818903 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:11.594006062 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.595074892 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.595213890 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.598284960 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:11.598867893 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.598879099 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.644512892 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.647083998 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.694850922 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.694927931 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.694976091 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.696788073 CEST49742443192.168.2.474.115.51.9
            Aug 30, 2024 00:16:11.696806908 CEST4434974274.115.51.9192.168.2.4
            Aug 30, 2024 00:16:11.795456886 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.795509100 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.795538902 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.795547962 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:11.795568943 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.795608044 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:11.795615911 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.795670986 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:11.795711994 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:11.809730053 CEST49741443192.168.2.474.115.51.8
            Aug 30, 2024 00:16:11.809748888 CEST4434974174.115.51.8192.168.2.4
            Aug 30, 2024 00:16:12.537669897 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:12.537714005 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:12.537779093 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:12.537992001 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:12.538007975 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:13.255791903 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:13.267932892 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:13.267961025 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:13.269082069 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:13.269157887 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:13.274007082 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:13.274087906 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:13.310386896 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:13.310424089 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:13.311049938 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:13.313399076 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:13.313415051 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:13.316885948 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:13.316911936 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:13.363759041 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:13.956141949 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:13.956216097 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:13.959860086 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:13.959870100 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:13.960114002 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.004369020 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.008743048 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.052505970 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.227868080 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.227933884 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.227988958 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.228283882 CEST49744443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.228302956 CEST44349744184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.283704996 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.283762932 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.283835888 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.284967899 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.284984112 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.941910982 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.942038059 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.944215059 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.944227934 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.944498062 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:14.945966005 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:14.992495060 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:15.221143961 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:15.221225023 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:15.221441984 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:15.221909046 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:15.221927881 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:15.221955061 CEST49745443192.168.2.4184.28.90.27
            Aug 30, 2024 00:16:15.221961975 CEST44349745184.28.90.27192.168.2.4
            Aug 30, 2024 00:16:21.154433012 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:21.154475927 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:21.154613018 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:21.155950069 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:21.155966043 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:21.942269087 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:21.942357063 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:21.946573019 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:21.946583033 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:21.946952105 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:21.989420891 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:22.700436115 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:22.740508080 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.958615065 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.958642960 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.958651066 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.958661079 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.958690882 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.958729982 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:22.958760023 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.958774090 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:22.958811045 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:22.959445953 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.959505081 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:22.959513903 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.959919930 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:22.959974051 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:23.091785908 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:23.091859102 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:23.091923952 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:23.634953976 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:23.635003090 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:23.635018110 CEST49746443192.168.2.420.114.59.183
            Aug 30, 2024 00:16:23.635025978 CEST4434974620.114.59.183192.168.2.4
            Aug 30, 2024 00:16:24.446841955 CEST49743443192.168.2.4216.58.212.164
            Aug 30, 2024 00:16:24.446871996 CEST44349743216.58.212.164192.168.2.4
            Aug 30, 2024 00:16:30.433518887 CEST5176753192.168.2.41.1.1.1
            Aug 30, 2024 00:16:30.438291073 CEST53517671.1.1.1192.168.2.4
            Aug 30, 2024 00:16:30.438366890 CEST5176753192.168.2.41.1.1.1
            Aug 30, 2024 00:16:30.438436031 CEST5176753192.168.2.41.1.1.1
            Aug 30, 2024 00:16:30.444098949 CEST53517671.1.1.1192.168.2.4
            Aug 30, 2024 00:16:30.887845993 CEST53517671.1.1.1192.168.2.4
            Aug 30, 2024 00:16:30.890381098 CEST5176753192.168.2.41.1.1.1
            Aug 30, 2024 00:16:30.895689011 CEST53517671.1.1.1192.168.2.4
            Aug 30, 2024 00:16:30.895802975 CEST5176753192.168.2.41.1.1.1
            Aug 30, 2024 00:17:00.139990091 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:00.140038013 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:00.140161037 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:00.140467882 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:00.140479088 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:00.941450119 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:00.941544056 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:00.954382896 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:00.954396963 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:00.954675913 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:00.982629061 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:01.028493881 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.272849083 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.272875071 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.272891045 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.272933960 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:01.272944927 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.272970915 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:01.272989035 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:01.274396896 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.274426937 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.274447918 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:01.274452925 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.274480104 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:01.274487972 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:01.274513960 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:01.284115076 CEST51769443192.168.2.420.114.59.183
            Aug 30, 2024 00:17:01.284128904 CEST4435176920.114.59.183192.168.2.4
            Aug 30, 2024 00:17:12.584445953 CEST51771443192.168.2.4216.58.212.164
            Aug 30, 2024 00:17:12.584501982 CEST44351771216.58.212.164192.168.2.4
            Aug 30, 2024 00:17:12.584942102 CEST51771443192.168.2.4216.58.212.164
            Aug 30, 2024 00:17:12.589348078 CEST51771443192.168.2.4216.58.212.164
            Aug 30, 2024 00:17:12.589366913 CEST44351771216.58.212.164192.168.2.4
            Aug 30, 2024 00:17:13.251091957 CEST44351771216.58.212.164192.168.2.4
            Aug 30, 2024 00:17:13.251419067 CEST51771443192.168.2.4216.58.212.164
            Aug 30, 2024 00:17:13.251451015 CEST44351771216.58.212.164192.168.2.4
            Aug 30, 2024 00:17:13.251784086 CEST44351771216.58.212.164192.168.2.4
            Aug 30, 2024 00:17:13.252171993 CEST51771443192.168.2.4216.58.212.164
            Aug 30, 2024 00:17:13.252270937 CEST44351771216.58.212.164192.168.2.4
            Aug 30, 2024 00:17:13.302052975 CEST51771443192.168.2.4216.58.212.164
            Aug 30, 2024 00:17:23.153855085 CEST44351771216.58.212.164192.168.2.4
            Aug 30, 2024 00:17:23.154025078 CEST44351771216.58.212.164192.168.2.4
            Aug 30, 2024 00:17:23.154362917 CEST51771443192.168.2.4216.58.212.164
            Aug 30, 2024 00:17:24.511003971 CEST51771443192.168.2.4216.58.212.164
            Aug 30, 2024 00:17:24.511035919 CEST44351771216.58.212.164192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Aug 30, 2024 00:16:08.312192917 CEST53579531.1.1.1192.168.2.4
            Aug 30, 2024 00:16:08.312305927 CEST53546011.1.1.1192.168.2.4
            Aug 30, 2024 00:16:09.301044941 CEST53641351.1.1.1192.168.2.4
            Aug 30, 2024 00:16:09.354253054 CEST6215253192.168.2.41.1.1.1
            Aug 30, 2024 00:16:09.354494095 CEST5952253192.168.2.41.1.1.1
            Aug 30, 2024 00:16:09.370491982 CEST53621521.1.1.1192.168.2.4
            Aug 30, 2024 00:16:09.371961117 CEST53595221.1.1.1192.168.2.4
            Aug 30, 2024 00:16:11.001790047 CEST5732853192.168.2.41.1.1.1
            Aug 30, 2024 00:16:11.001939058 CEST6112553192.168.2.41.1.1.1
            Aug 30, 2024 00:16:11.018531084 CEST53573281.1.1.1192.168.2.4
            Aug 30, 2024 00:16:11.019613981 CEST53611251.1.1.1192.168.2.4
            Aug 30, 2024 00:16:12.522370100 CEST5989153192.168.2.41.1.1.1
            Aug 30, 2024 00:16:12.525780916 CEST4974853192.168.2.41.1.1.1
            Aug 30, 2024 00:16:12.532669067 CEST53598911.1.1.1192.168.2.4
            Aug 30, 2024 00:16:12.534638882 CEST53497481.1.1.1192.168.2.4
            Aug 30, 2024 00:16:26.142812967 CEST138138192.168.2.4192.168.2.255
            Aug 30, 2024 00:16:26.570997000 CEST53526181.1.1.1192.168.2.4
            Aug 30, 2024 00:16:30.433012009 CEST53548141.1.1.1192.168.2.4
            Aug 30, 2024 00:17:07.885628939 CEST53642451.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Aug 30, 2024 00:16:09.354253054 CEST192.168.2.41.1.1.10x1a68Standard query (0)currentlyatt64578.weebly.comA (IP address)IN (0x0001)false
            Aug 30, 2024 00:16:09.354494095 CEST192.168.2.41.1.1.10xf47cStandard query (0)currentlyatt64578.weebly.com65IN (0x0001)false
            Aug 30, 2024 00:16:11.001790047 CEST192.168.2.41.1.1.10x81b1Standard query (0)currentlyatt64578.weebly.comA (IP address)IN (0x0001)false
            Aug 30, 2024 00:16:11.001939058 CEST192.168.2.41.1.1.10x95e3Standard query (0)currentlyatt64578.weebly.com65IN (0x0001)false
            Aug 30, 2024 00:16:12.522370100 CEST192.168.2.41.1.1.10xe9f4Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Aug 30, 2024 00:16:12.525780916 CEST192.168.2.41.1.1.10xb613Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Aug 30, 2024 00:16:09.370491982 CEST1.1.1.1192.168.2.40x1a68No error (0)currentlyatt64578.weebly.com74.115.51.8A (IP address)IN (0x0001)false
            Aug 30, 2024 00:16:09.370491982 CEST1.1.1.1192.168.2.40x1a68No error (0)currentlyatt64578.weebly.com74.115.51.9A (IP address)IN (0x0001)false
            Aug 30, 2024 00:16:11.018531084 CEST1.1.1.1192.168.2.40x81b1No error (0)currentlyatt64578.weebly.com74.115.51.9A (IP address)IN (0x0001)false
            Aug 30, 2024 00:16:11.018531084 CEST1.1.1.1192.168.2.40x81b1No error (0)currentlyatt64578.weebly.com74.115.51.8A (IP address)IN (0x0001)false
            Aug 30, 2024 00:16:12.532669067 CEST1.1.1.1192.168.2.40xe9f4No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
            Aug 30, 2024 00:16:12.534638882 CEST1.1.1.1192.168.2.40xb613No error (0)www.google.com65IN (0x0001)false
            • currentlyatt64578.weebly.com
            • https:
            • fs.microsoft.com
            • slscr.update.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973574.115.51.8443916C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-29 22:16:09 UTC671OUTGET / HTTP/1.1
            Host: currentlyatt64578.weebly.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-29 22:16:09 UTC222INHTTP/1.1 200 OK
            Date: Thu, 29 Aug 2024 22:16:09 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            X-Frame-Options: SAMEORIGIN
            Server: cloudflare
            CF-RAY: 8bafe76609a60ca6-EWR
            2024-08-29 22:16:09 UTC1147INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
            Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
            2024-08-29 22:16:09 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
            Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
            2024-08-29 22:16:09 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f
            Data Ascii: <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div> </
            2024-08-29 22:16:09 UTC517INData Raw: 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e
            Data Ascii: d("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}var a=documen
            2024-08-29 22:16:09 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973674.115.51.8443916C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-29 22:16:10 UTC583OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
            Host: currentlyatt64578.weebly.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: text/css,*/*;q=0.1
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: style
            Referer: https://currentlyatt64578.weebly.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-29 22:16:10 UTC411INHTTP/1.1 200 OK
            Date: Thu, 29 Aug 2024 22:16:10 GMT
            Content-Type: text/css
            Content-Length: 24051
            Connection: close
            Last-Modified: Fri, 23 Aug 2024 16:44:30 GMT
            ETag: "66c8bc6e-5df3"
            Server: cloudflare
            CF-RAY: 8bafe7671fb87cac-EWR
            X-Frame-Options: DENY
            X-Content-Type-Options: nosniff
            Expires: Fri, 30 Aug 2024 00:16:10 GMT
            Cache-Control: max-age=7200
            Cache-Control: public
            Accept-Ranges: bytes
            2024-08-29 22:16:10 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
            Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
            2024-08-29 22:16:10 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
            Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
            2024-08-29 22:16:10 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
            Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
            2024-08-29 22:16:10 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
            Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
            2024-08-29 22:16:10 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
            Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
            2024-08-29 22:16:10 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
            Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
            2024-08-29 22:16:10 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
            Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
            2024-08-29 22:16:10 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
            Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
            2024-08-29 22:16:10 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
            Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
            2024-08-29 22:16:10 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
            Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44973874.115.51.8443916C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-29 22:16:10 UTC675OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
            Host: currentlyatt64578.weebly.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://currentlyatt64578.weebly.com/cdn-cgi/styles/cf.errors.css
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-29 22:16:10 UTC409INHTTP/1.1 200 OK
            Date: Thu, 29 Aug 2024 22:16:10 GMT
            Content-Type: image/png
            Content-Length: 452
            Connection: close
            Last-Modified: Fri, 23 Aug 2024 16:44:30 GMT
            ETag: "66c8bc6e-1c4"
            Server: cloudflare
            CF-RAY: 8bafe76c2b367c99-EWR
            X-Frame-Options: DENY
            X-Content-Type-Options: nosniff
            Expires: Fri, 30 Aug 2024 00:16:10 GMT
            Cache-Control: max-age=7200
            Cache-Control: public
            Accept-Ranges: bytes
            2024-08-29 22:16:10 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974174.115.51.8443916C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-29 22:16:11 UTC612OUTGET /favicon.ico HTTP/1.1
            Host: currentlyatt64578.weebly.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://currentlyatt64578.weebly.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-29 22:16:11 UTC534INHTTP/1.1 404 Not Found
            Date: Thu, 29 Aug 2024 22:16:11 GMT
            Content-Type: text/html
            Transfer-Encoding: chunked
            Connection: close
            CF-Ray: 8bafe770df7f8cdc-EWR
            CF-Cache-Status: DYNAMIC
            Vary: Accept-Encoding
            Surrogate-Control: max-age=60
            Set-Cookie: __cf_bm=_O2c.FUnbUM5b7YKhH3u_qoHJlyFBjjGvTrqDAekQQI-1724969771-1.0.1.1-tDakbmmKrjZX8OKVVmuGBJZnuxlf1nJIXdG35U_MeftKrQYWHSEOQwK9gjAkyzIm82b0EwUrXMNZHF3Cu2vi4g; path=/; expires=Thu, 29-Aug-24 22:46:11 GMT; domain=.weebly.com; HttpOnly; Secure; SameSite=None
            Server: cloudflare
            2024-08-29 22:16:11 UTC835INData Raw: 65 39 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65
            Data Ascii: e9b<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"><head><title>404 - Page Not Found</title><meta http-equiv="content-type" conte
            2024-08-29 22:16:11 UTC1369INData Raw: 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 09 09 7d 0a 0a 09 09 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 72 6f 78 69 6d 61 20 4e 6f 76 61 27 3b 0a 09 09
            Data Ascii: .com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.woff") format("woff"), url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.ttf") format("truetype");}@font-face {font-family: 'Proxima Nova';
            2024-08-29 22:16:11 UTC1369INData Raw: 70 78 20 73 6f 6c 69 64 20 23 45 37 45 37 45 37 3b 0a 09 09 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 2e 77 61 72 6e 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 33 38 70 78 20 34 30 70 78 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 34 44 34 44 34 3b 0a 09 09 09 68 65 69 67 68 74 3a 20 33 33 35 70 78 3b 0a 09 09 09 77 69 64 74 68 3a 20 34 38 34 70 78 3b 0a 09 09 09
            Data Ascii: px solid #E7E7E7;border-top: 0;}.warning-container {padding: 38px 40px;padding-bottom: 0;box-sizing: border-box;text-align: center;background-color: white;border: 1px solid #D4D4D4;height: 335px;width: 484px;
            2024-08-29 22:16:11 UTC173INData Raw: 22 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 2e 3c 2f 70 3e 0a 09 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 6f 74 68 65 72 77 69 73 65 22 3e 4f 74 68 65 72 77 69 73 65 2c 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 63 6c 69 63 6b 20 68 65 72 65 3c 2f 61 3e 20 74 6f 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 68 6f 6d 65 70 61 67 65 2e 3c 2f 70 3e 0a 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
            Data Ascii: ">Please check the URL.</p><p class="otherwise">Otherwise, <a href="/">click here</a> to be redirected to the homepage.</p></span></div></div></body></html>
            2024-08-29 22:16:11 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44974274.115.51.9443916C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-29 22:16:11 UTC398OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
            Host: currentlyatt64578.weebly.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-29 22:16:11 UTC409INHTTP/1.1 200 OK
            Date: Thu, 29 Aug 2024 22:16:11 GMT
            Content-Type: image/png
            Content-Length: 452
            Connection: close
            Last-Modified: Fri, 23 Aug 2024 16:44:30 GMT
            ETag: "66c8bc6e-1c4"
            Server: cloudflare
            CF-RAY: 8bafe770ce7218f6-EWR
            X-Frame-Options: DENY
            X-Content-Type-Options: nosniff
            Expires: Fri, 30 Aug 2024 00:16:11 GMT
            Cache-Control: max-age=7200
            Cache-Control: public
            Accept-Ranges: bytes
            2024-08-29 22:16:11 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.449744184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-08-29 22:16:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-08-29 22:16:14 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=127239
            Date: Thu, 29 Aug 2024 22:16:14 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.449745184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-08-29 22:16:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-08-29 22:16:15 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=127191
            Date: Thu, 29 Aug 2024 22:16:15 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-08-29 22:16:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.44974620.114.59.183443
            TimestampBytes transferredDirectionData
            2024-08-29 22:16:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nRdHN2fUlrzzMF1&MD=Pns6+Dee HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-08-29 22:16:22 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 382de536-23f2-4528-b3f6-24b4bc469379
            MS-RequestId: a2afa0dd-38de-4d3f-9e3d-81b1b47c960a
            MS-CV: nI1RyKnK9kmGi+nG.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 29 Aug 2024 22:16:21 GMT
            Connection: close
            Content-Length: 24490
            2024-08-29 22:16:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-08-29 22:16:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.45176920.114.59.183443
            TimestampBytes transferredDirectionData
            2024-08-29 22:17:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nRdHN2fUlrzzMF1&MD=Pns6+Dee HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-08-29 22:17:01 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
            MS-CorrelationId: ee92e21c-a54a-4749-a690-789047439843
            MS-RequestId: 26f0dd09-4442-4030-a2ac-83d452c15a56
            MS-CV: LMYyyUrTOUSCAee4.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 29 Aug 2024 22:17:00 GMT
            Connection: close
            Content-Length: 30005
            2024-08-29 22:17:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
            2024-08-29 22:17:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:16:02
            Start date:29/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:16:06
            Start date:29/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1984,i,17867942854533168435,8923366416195660221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:16:08
            Start date:29/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://currentlyatt64578.weebly.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly