Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://square-forest-7d7b.pestoreddddddd.workers.dev/

Overview

General Information

Sample URL:http://square-forest-7d7b.pestoreddddddd.workers.dev/
Analysis ID:1501485
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14115481653497378129,4094176227084452522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://square-forest-7d7b.pestoreddddddd.workers.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_45JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://square-forest-7d7b.pestoreddddddd.workers.dev/Avira URL Cloud: detection malicious, Label: phishing
      Source: http://square-forest-7d7b.pestoreddddddd.workers.dev/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
      Source: https://square-forest-7d7b.pestoreddddddd.workers.dev/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing
      Source: https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_45, type: DROPPED
      Source: https://square-forest-7d7b.pestoreddddddd.workers.dev/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.4:65211 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.4:49730 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: square-forest-7d7b.pestoreddddddd.workers.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: square-forest-7d7b.pestoreddddddd.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://square-forest-7d7b.pestoreddddddd.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: square-forest-7d7b.pestoreddddddd.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: square-forest-7d7b.pestoreddddddd.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://square-forest-7d7b.pestoreddddddd.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: square-forest-7d7b.pestoreddddddd.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: square-forest-7d7b.pestoreddddddd.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: square-forest-7d7b.pestoreddddddd.workers.dev
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: chromecache_44.2.drString found in binary or memory: http://my.xfinity.com/terms/web/
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: http://www.comcast.net/adinformation
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: http://www.xfinitymobile.com/support
      Source: chromecache_44.2.drString found in binary or memory: http://xfinity.comcast.net/privacy/
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: http://xfinity.comcast.net/siteindex/
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/satelliteLib-531bc4f46256650a84
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://customer.comcast.com/contact-us/
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://customer.xfinity.com/lite
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://drophost.link/tuna/tuna.php
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://greendoored.link/wp-content/uploads/bass/port/files/lodash-slim.min.js.download
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://greendoored.link/wp-content/uploads/bass/port/files/styles-light.min.css
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://greendoored.link/wp-content/uploads/bass/port/files/tracking-DTM.min.js.download
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://greendoored.link/wp-content/uploads/bass/port/files/tracking-aws.min.js.download
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://idm.xfinity.com/myaccount/lookup?continue=https%3A%2F%2Flogin.comcast.net%2Flogin%3FipAddrAu
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://idm.xfinity.com/myaccount/reset?continue=https%3A%2F%2Flogin.comcast.net%2Flogin%3FipAddrAut
      Source: chromecache_44.2.drString found in binary or memory: https://login.comcast.net/oauth/authorize?client_id=modesto-my-account-web&redirect_uri=https%3A
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/android-icon-192x192.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-114x114.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-120x120.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-144x144.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-152x152.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-180x180.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-57x57.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-60x60.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-72x72.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/apple-icon-76x76.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/favicon-16x16.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/favicon-32x32.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/favicon-96x96.png
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/favicon.ico
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://login.comcast.net/static/images/favicon/manifest.json
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://privacy.truste.com/privacy-seal/Comcast-Cable-Communications-Management
      Source: chromecache_45.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: chromecache_45.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
      Source: chromecache_48.2.dr, chromecache_44.2.drString found in binary or memory: https://www.surveymonkey.com/s.aspx?sm=FyNNVDhj_2f2FNc2KVOHQ4eg_3d_3d
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65214
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 65214 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.win@17/10@8/6
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14115481653497378129,4094176227084452522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://square-forest-7d7b.pestoreddddddd.workers.dev/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14115481653497378129,4094176227084452522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://square-forest-7d7b.pestoreddddddd.workers.dev/100%Avira URL Cloudphishing
      http://square-forest-7d7b.pestoreddddddd.workers.dev/100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://login.comcast.net/static/images/favicon/apple-icon-144x144.png0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/apple-icon-114x114.png0%Avira URL Cloudsafe
      https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
      http://www.comcast.net/adinformation0%Avira URL Cloudsafe
      http://xfinity.comcast.net/siteindex/0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/apple-icon-120x120.png0%Avira URL Cloudsafe
      https://square-forest-7d7b.pestoreddddddd.workers.dev/favicon.ico100%Avira URL Cloudphishing
      https://login.comcast.net/oauth/authorize?client_id=modesto-my-account-web&redirect_uri=https%3A0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/apple-icon-72x72.png0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/android-icon-192x192.png0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/favicon-96x96.png0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/apple-icon-180x180.png0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/apple-icon-76x76.png0%Avira URL Cloudsafe
      https://www.surveymonkey.com/s.aspx?sm=FyNNVDhj_2f2FNc2KVOHQ4eg_3d_3d0%Avira URL Cloudsafe
      https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
      https://idm.xfinity.com/myaccount/lookup?continue=https%3A%2F%2Flogin.comcast.net%2Flogin%3FipAddrAu0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/favicon-32x32.png0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/favicon-16x16.png0%Avira URL Cloudsafe
      https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
      https://login.comcast.net/static/images/favicon/apple-icon-152x152.png0%Avira URL Cloudsafe
      https://privacy.truste.com/privacy-seal/Comcast-Cable-Communications-Management0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/apple-icon-57x57.png0%Avira URL Cloudsafe
      https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
      https://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/satelliteLib-531bc4f46256650a840%Avira URL Cloudsafe
      https://idm.xfinity.com/myaccount/reset?continue=https%3A%2F%2Flogin.comcast.net%2Flogin%3FipAddrAut0%Avira URL Cloudsafe
      https://greendoored.link/wp-content/uploads/bass/port/files/styles-light.min.css0%Avira URL Cloudsafe
      https://greendoored.link/wp-content/uploads/bass/port/files/tracking-DTM.min.js.download0%Avira URL Cloudsafe
      http://my.xfinity.com/terms/web/0%Avira URL Cloudsafe
      https://customer.comcast.com/contact-us/0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/favicon.ico0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/manifest.json0%Avira URL Cloudsafe
      https://login.comcast.net/static/images/favicon/apple-icon-60x60.png0%Avira URL Cloudsafe
      https://greendoored.link/wp-content/uploads/bass/port/files/tracking-aws.min.js.download0%Avira URL Cloudsafe
      http://www.xfinitymobile.com/support0%Avira URL Cloudsafe
      https://customer.xfinity.com/lite0%Avira URL Cloudsafe
      https://drophost.link/tuna/tuna.php0%Avira URL Cloudsafe
      http://xfinity.comcast.net/privacy/0%Avira URL Cloudsafe
      https://greendoored.link/wp-content/uploads/bass/port/files/lodash-slim.min.js.download0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      square-forest-7d7b.pestoreddddddd.workers.dev
      188.114.97.3
      truefalse
        unknown
        www.google.com
        142.250.184.228
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://square-forest-7d7b.pestoreddddddd.workers.dev/favicon.icofalse
            • Avira URL Cloud: phishing
            unknown
            https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/styles/cf.errors.cssfalse
            • Avira URL Cloud: phishing
            unknown
            https://square-forest-7d7b.pestoreddddddd.workers.dev/false
              unknown
              https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
              • Avira URL Cloud: phishing
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://login.comcast.net/static/images/favicon/android-icon-192x192.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_45.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-144x144.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-114x114.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://xfinity.comcast.net/siteindex/chromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.comcast.net/adinformationchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-120x120.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/oauth/authorize?client_id=modesto-my-account-web&redirect_uri=https%3Achromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-72x72.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/favicon-96x96.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-76x76.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-180x180.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.surveymonkey.com/s.aspx?sm=FyNNVDhj_2f2FNc2KVOHQ4eg_3d_3dchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/favicon-32x32.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://idm.xfinity.com/myaccount/lookup?continue=https%3A%2F%2Flogin.comcast.net%2Flogin%3FipAddrAuchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/favicon-16x16.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.cloudflare.com/5xx-error-landingchromecache_45.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-152x152.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-57x57.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://privacy.truste.com/privacy-seal/Comcast-Cable-Communications-Managementchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/satelliteLib-531bc4f46256650a84chromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://greendoored.link/wp-content/uploads/bass/port/files/styles-light.min.csschromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://greendoored.link/wp-content/uploads/bass/port/files/tracking-DTM.min.js.downloadchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://idm.xfinity.com/myaccount/reset?continue=https%3A%2F%2Flogin.comcast.net%2Flogin%3FipAddrAutchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/favicon.icochromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://my.xfinity.com/terms/web/chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://customer.comcast.com/contact-us/chromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/manifest.jsonchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.comcast.net/static/images/favicon/apple-icon-60x60.pngchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://greendoored.link/wp-content/uploads/bass/port/files/tracking-aws.min.js.downloadchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://customer.xfinity.com/litechromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.xfinitymobile.com/supportchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://xfinity.comcast.net/privacy/chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://drophost.link/tuna/tuna.phpchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://greendoored.link/wp-content/uploads/bass/port/files/lodash-slim.min.js.downloadchromecache_48.2.dr, chromecache_44.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.97.3
              square-forest-7d7b.pestoreddddddd.workers.devEuropean Union
              13335CLOUDFLARENETUSfalse
              188.114.96.3
              unknownEuropean Union
              13335CLOUDFLARENETUSfalse
              142.250.184.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1501485
              Start date and time:2024-08-30 00:34:23 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 3s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://square-forest-7d7b.pestoreddddddd.workers.dev/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal64.phis.win@17/10@8/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 216.58.206.78, 108.177.15.84, 172.217.165.131, 34.104.35.123, 40.68.123.157, 2.16.100.168, 88.221.110.91, 192.229.221.95, 20.242.39.171, 20.3.187.198, 20.166.126.56, 13.85.23.206, 13.95.31.18, 131.107.255.255, 142.250.184.227
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, dns.msftncsi.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://square-forest-7d7b.pestoreddddddd.workers.dev/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7107)
              Category:downloaded
              Size (bytes):39358
              Entropy (8bit):5.455014677341829
              Encrypted:false
              SSDEEP:768:VCCDCaCTC4CcbOFRXPoF4Z+WcxWo6CB3utX:VCCDCaCTC4CCGPQ+C+tX
              MD5:9CBDED0003D8B21BFEEFDEBC5E9B5667
              SHA1:46872D9642C69F89B419D4F335E0CAB52B209250
              SHA-256:5A529A51045073332F021E70A7D4C843D962E6017B15A4EE1B3ABDD829D76269
              SHA-512:D77DC39E2F515E728A0BAE67462E4E6E3CF1286E0CB6FD260F335D6C5EEAD3EA7A1DF60DAAF197768C0DB6BB631193B63F10D1D4ED6D83E3CB59363C96224CE5
              Malicious:false
              Reputation:low
              URL:https://square-forest-7d7b.pestoreddddddd.workers.dev/favicon.ico
              Preview:<!DOCTYPE html>..<!DOCTYPE html>.<html lang="en" class="light custom">. <![endif]-->..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <title>Sign in to XFINITY</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-capable" content="yes">... <script type="text/javascript" src="https://greendoored.link/wp-content/uploads/bass/port/files/lodash-slim.min.js.download"></script>. <style type="text/css"></style>.. <script type="text/javascript" src="https://greendoored.link/wp-content/uploads/bass/port/files/tracking-aws.min.js.download"></script>.. <script type="text/javascript" src="https://greendoored.link/wp-content/uploads/bass/port/files/tracking-DTM.min.js.download"></script>. <script type="text/javascript" src="./files/tracking.min.js.download"></script>. <script src="https://assets.adobedtm.com/43896e740dcedef854392e0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (394)
              Category:downloaded
              Size (bytes):4394
              Entropy (8bit):5.086834207986578
              Encrypted:false
              SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisE1aA2ZLimSurR49PaQxJbGD:1j9jhjYjIK/Vo+tsE1+ZOmSurO9ieJGD
              MD5:42E2304F7B17355606F7DF5DE634DEBE
              SHA1:9BCE8C796887C60FEA2870F33021EBF7774B5184
              SHA-256:B35F5823D1D7FB9931D0F320419EC6BAC5FA4034BE228D7B944FEF8038120115
              SHA-512:623038872677F76B6E8D488FD91CB727B9D1C6CAB0DAF74136990BF628543643ECD874544AFE01620837F5F8AC146C6690C8F8F6F5FDF3FAE92D0AFF4AEAEFE2
              Malicious:false
              Reputation:low
              URL:https://square-forest-7d7b.pestoreddddddd.workers.dev/
              Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):452
              Entropy (8bit):7.0936408308765495
              Encrypted:false
              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
              MD5:C33DE66281E933259772399D10A6AFE8
              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):452
              Entropy (8bit):7.0936408308765495
              Encrypted:false
              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
              MD5:C33DE66281E933259772399D10A6AFE8
              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
              Malicious:false
              Reputation:low
              URL:https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637
              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7107)
              Category:dropped
              Size (bytes):39358
              Entropy (8bit):5.455014677341829
              Encrypted:false
              SSDEEP:768:VCCDCaCTC4CcbOFRXPoF4Z+WcxWo6CB3utX:VCCDCaCTC4CCGPQ+C+tX
              MD5:9CBDED0003D8B21BFEEFDEBC5E9B5667
              SHA1:46872D9642C69F89B419D4F335E0CAB52B209250
              SHA-256:5A529A51045073332F021E70A7D4C843D962E6017B15A4EE1B3ABDD829D76269
              SHA-512:D77DC39E2F515E728A0BAE67462E4E6E3CF1286E0CB6FD260F335D6C5EEAD3EA7A1DF60DAAF197768C0DB6BB631193B63F10D1D4ED6D83E3CB59363C96224CE5
              Malicious:false
              Reputation:low
              Preview:<!DOCTYPE html>..<!DOCTYPE html>.<html lang="en" class="light custom">. <![endif]-->..<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <title>Sign in to XFINITY</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-capable" content="yes">... <script type="text/javascript" src="https://greendoored.link/wp-content/uploads/bass/port/files/lodash-slim.min.js.download"></script>. <style type="text/css"></style>.. <script type="text/javascript" src="https://greendoored.link/wp-content/uploads/bass/port/files/tracking-aws.min.js.download"></script>.. <script type="text/javascript" src="https://greendoored.link/wp-content/uploads/bass/port/files/tracking-DTM.min.js.download"></script>. <script type="text/javascript" src="./files/tracking.min.js.download"></script>. <script src="https://assets.adobedtm.com/43896e740dcedef854392e0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24050)
              Category:downloaded
              Size (bytes):24051
              Entropy (8bit):4.941039417164537
              Encrypted:false
              SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
              MD5:5E8C69A459A691B5D1B9BE442332C87D
              SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
              SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
              SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
              Malicious:false
              Reputation:low
              URL:https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/styles/cf.errors.css
              Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Aug 30, 2024 00:35:16.980546951 CEST4973053192.168.2.41.1.1.1
              Aug 30, 2024 00:35:16.992060900 CEST53497301.1.1.1192.168.2.4
              Aug 30, 2024 00:35:16.992161989 CEST4973053192.168.2.41.1.1.1
              Aug 30, 2024 00:35:16.998209000 CEST4973053192.168.2.41.1.1.1
              Aug 30, 2024 00:35:16.998373985 CEST4973053192.168.2.41.1.1.1
              Aug 30, 2024 00:35:17.004256964 CEST53497301.1.1.1192.168.2.4
              Aug 30, 2024 00:35:17.005337000 CEST53497301.1.1.1192.168.2.4
              Aug 30, 2024 00:35:17.492383003 CEST53497301.1.1.1192.168.2.4
              Aug 30, 2024 00:35:17.493455887 CEST4973053192.168.2.41.1.1.1
              Aug 30, 2024 00:35:17.500863075 CEST53497301.1.1.1192.168.2.4
              Aug 30, 2024 00:35:17.501070976 CEST4973053192.168.2.41.1.1.1
              Aug 30, 2024 00:35:18.310275078 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.310307980 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.310389996 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.310719013 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.310729980 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.776227951 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.776644945 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.776668072 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.777637959 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.777745008 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.778876066 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.778939009 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.779073954 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.824500084 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.898118973 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.898191929 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.898222923 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.898250103 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.898273945 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.898312092 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.898333073 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.898386002 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.905956030 CEST49736443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.905983925 CEST44349736188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.940644979 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.940684080 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:18.940819979 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.941133022 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:18.941145897 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.399980068 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.400645971 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.400670052 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.400996923 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.401380062 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.401452065 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.401654005 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.444506884 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523171902 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523222923 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523247957 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523277998 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523294926 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.523308992 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523320913 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523320913 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.523360014 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.523360014 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523371935 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.523407936 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.523420095 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.527847052 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.527869940 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.527909040 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.527936935 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.527951956 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.527962923 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.568403006 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.609925032 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.610011101 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.610035896 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.610064983 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.610093117 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.610102892 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.610116959 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.610131025 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.610152006 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.610160112 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.610194921 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.610238075 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.610688925 CEST49737443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.610707045 CEST44349737188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.627512932 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.627559900 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:19.627724886 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.627880096 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:19.627899885 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.126502991 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.129220963 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.129235029 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.129559994 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.176026106 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.368771076 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.368978024 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.369733095 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.412506104 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.469579935 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.469646931 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.469764948 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.502228022 CEST49739443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.502248049 CEST44349739188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.556797981 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.556838036 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.557056904 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.557389975 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:20.557401896 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:20.634829998 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:20.634876013 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:20.635026932 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:20.635627031 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:20.635644913 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:20.639511108 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:20.639544010 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:20.639601946 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:20.639971018 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:20.639983892 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:21.014677048 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.015202045 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.015214920 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.015538931 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.016115904 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.016180992 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.016428947 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.060501099 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.102209091 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.102435112 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.102452040 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.103429079 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.103485107 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.103885889 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.103956938 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.104022026 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.104027987 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.146219969 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.146317005 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.146377087 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.146408081 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.146430969 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.146442890 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.146481037 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.146523952 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.146531105 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.146610022 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.146615982 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.146647930 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.146722078 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.146728992 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.151173115 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.151206017 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.151227951 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.151237011 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.151278973 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.151284933 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.193093061 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.233252048 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.233318090 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.233350039 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.233356953 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.233371019 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.233409882 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.233412981 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.233423948 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.233464956 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.233468056 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.233479023 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.233514071 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.234034061 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.234360933 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.234400034 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.234428883 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.234451056 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.234457970 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.234489918 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.234493017 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.234522104 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.234533072 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.234539032 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.234580040 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.235143900 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.235245943 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.235296965 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.235421896 CEST49742443192.168.2.4188.114.97.3
              Aug 30, 2024 00:35:21.235439062 CEST44349742188.114.97.3192.168.2.4
              Aug 30, 2024 00:35:21.241355896 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.241410971 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.241506100 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.241959095 CEST49743443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.241971970 CEST44349743188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.481944084 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.481985092 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.482094049 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.482790947 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.482811928 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.509597063 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:21.520373106 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:21.520381927 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:21.521266937 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:21.521332026 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:21.640866041 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:21.641020060 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:21.691899061 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:21.691910028 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:21.738769054 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:21.979712963 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.982886076 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.982919931 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.983263016 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.983946085 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:21.984010935 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:21.984321117 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.024517059 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118010998 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118076086 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118103027 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118132114 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118160009 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118159056 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.118191957 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118222952 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.118230104 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118231058 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.118241072 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118318081 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.118323088 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118664980 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118693113 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118714094 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.118717909 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.118757963 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.206720114 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.206790924 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.206823111 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.206836939 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.206854105 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.206864119 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.206901073 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.206913948 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.206954002 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.206959009 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.206988096 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.207185984 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.207190037 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.207698107 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.207727909 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.207746983 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.207751989 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.207789898 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.207793951 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.208494902 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.208523989 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.208548069 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.208550930 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.208559036 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.208597898 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.209235907 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.209290028 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.209294081 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.209362984 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.209408998 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.222682953 CEST49745443192.168.2.4188.114.96.3
              Aug 30, 2024 00:35:22.222701073 CEST44349745188.114.96.3192.168.2.4
              Aug 30, 2024 00:35:22.399985075 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:22.400022030 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:22.400084972 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:22.403467894 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:22.403484106 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.067207098 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.067281008 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.069802999 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.069816113 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.070096970 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.108150005 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.152503014 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.339258909 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.339339972 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.339390039 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.339870930 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.339894056 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.339912891 CEST49746443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.339919090 CEST44349746184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.390397072 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.390459061 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:23.390527010 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.391035080 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:23.391048908 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:24.032989979 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:24.033073902 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:24.035168886 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:24.035180092 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:24.035459042 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:24.038281918 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:24.080511093 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:24.310082912 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:24.310173035 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:24.310261011 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:24.313471079 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:24.313512087 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:24.313528061 CEST49747443192.168.2.4184.28.90.27
              Aug 30, 2024 00:35:24.313534975 CEST44349747184.28.90.27192.168.2.4
              Aug 30, 2024 00:35:31.191864014 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:31.191926003 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:31.192143917 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:31.626095057 CEST49744443192.168.2.4142.250.184.228
              Aug 30, 2024 00:35:31.626111984 CEST44349744142.250.184.228192.168.2.4
              Aug 30, 2024 00:35:35.091039896 CEST6521153192.168.2.41.1.1.1
              Aug 30, 2024 00:35:35.095874071 CEST53652111.1.1.1192.168.2.4
              Aug 30, 2024 00:35:35.095949888 CEST6521153192.168.2.41.1.1.1
              Aug 30, 2024 00:35:35.096008062 CEST6521153192.168.2.41.1.1.1
              Aug 30, 2024 00:35:35.100789070 CEST53652111.1.1.1192.168.2.4
              Aug 30, 2024 00:35:35.539799929 CEST53652111.1.1.1192.168.2.4
              Aug 30, 2024 00:35:35.540537119 CEST6521153192.168.2.41.1.1.1
              Aug 30, 2024 00:35:35.545715094 CEST53652111.1.1.1192.168.2.4
              Aug 30, 2024 00:35:35.545883894 CEST6521153192.168.2.41.1.1.1
              Aug 30, 2024 00:36:20.694963932 CEST65214443192.168.2.4142.250.184.228
              Aug 30, 2024 00:36:20.695007086 CEST44365214142.250.184.228192.168.2.4
              Aug 30, 2024 00:36:20.695080042 CEST65214443192.168.2.4142.250.184.228
              Aug 30, 2024 00:36:20.695486069 CEST65214443192.168.2.4142.250.184.228
              Aug 30, 2024 00:36:20.695501089 CEST44365214142.250.184.228192.168.2.4
              Aug 30, 2024 00:36:21.347105980 CEST44365214142.250.184.228192.168.2.4
              Aug 30, 2024 00:36:21.347505093 CEST65214443192.168.2.4142.250.184.228
              Aug 30, 2024 00:36:21.347526073 CEST44365214142.250.184.228192.168.2.4
              Aug 30, 2024 00:36:21.347793102 CEST44365214142.250.184.228192.168.2.4
              Aug 30, 2024 00:36:21.348361015 CEST65214443192.168.2.4142.250.184.228
              Aug 30, 2024 00:36:21.348406076 CEST44365214142.250.184.228192.168.2.4
              Aug 30, 2024 00:36:21.396192074 CEST65214443192.168.2.4142.250.184.228
              Aug 30, 2024 00:36:24.942444086 CEST4972380192.168.2.493.184.221.240
              Aug 30, 2024 00:36:24.942717075 CEST4972480192.168.2.493.184.221.240
              Aug 30, 2024 00:36:24.949074030 CEST804972393.184.221.240192.168.2.4
              Aug 30, 2024 00:36:24.949120045 CEST4972380192.168.2.493.184.221.240
              Aug 30, 2024 00:36:24.949414015 CEST804972493.184.221.240192.168.2.4
              Aug 30, 2024 00:36:24.949450970 CEST4972480192.168.2.493.184.221.240
              Aug 30, 2024 00:36:31.251354933 CEST44365214142.250.184.228192.168.2.4
              Aug 30, 2024 00:36:31.251421928 CEST44365214142.250.184.228192.168.2.4
              Aug 30, 2024 00:36:31.251504898 CEST65214443192.168.2.4142.250.184.228
              Aug 30, 2024 00:36:31.303395033 CEST65214443192.168.2.4142.250.184.228
              Aug 30, 2024 00:36:31.303420067 CEST44365214142.250.184.228192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Aug 30, 2024 00:35:16.868732929 CEST53610321.1.1.1192.168.2.4
              Aug 30, 2024 00:35:16.869674921 CEST53509421.1.1.1192.168.2.4
              Aug 30, 2024 00:35:17.006484032 CEST53549151.1.1.1192.168.2.4
              Aug 30, 2024 00:35:18.040277004 CEST53620421.1.1.1192.168.2.4
              Aug 30, 2024 00:35:18.274756908 CEST5007853192.168.2.41.1.1.1
              Aug 30, 2024 00:35:18.274998903 CEST6549753192.168.2.41.1.1.1
              Aug 30, 2024 00:35:18.288897991 CEST53500781.1.1.1192.168.2.4
              Aug 30, 2024 00:35:18.291059017 CEST53654971.1.1.1192.168.2.4
              Aug 30, 2024 00:35:18.293783903 CEST5214353192.168.2.41.1.1.1
              Aug 30, 2024 00:35:18.293914080 CEST6371653192.168.2.41.1.1.1
              Aug 30, 2024 00:35:18.309120893 CEST53637161.1.1.1192.168.2.4
              Aug 30, 2024 00:35:18.309837103 CEST53521431.1.1.1192.168.2.4
              Aug 30, 2024 00:35:20.616616011 CEST5881853192.168.2.41.1.1.1
              Aug 30, 2024 00:35:20.617185116 CEST6404153192.168.2.41.1.1.1
              Aug 30, 2024 00:35:20.628976107 CEST53640411.1.1.1192.168.2.4
              Aug 30, 2024 00:35:20.631453991 CEST5969853192.168.2.41.1.1.1
              Aug 30, 2024 00:35:20.631791115 CEST5378953192.168.2.41.1.1.1
              Aug 30, 2024 00:35:20.634071112 CEST53588181.1.1.1192.168.2.4
              Aug 30, 2024 00:35:20.637981892 CEST53596981.1.1.1192.168.2.4
              Aug 30, 2024 00:35:20.638428926 CEST53537891.1.1.1192.168.2.4
              Aug 30, 2024 00:35:35.090529919 CEST53644601.1.1.1192.168.2.4
              Aug 30, 2024 00:35:35.201756001 CEST53535161.1.1.1192.168.2.4
              Aug 30, 2024 00:35:36.541734934 CEST138138192.168.2.4192.168.2.255
              Aug 30, 2024 00:35:54.316538095 CEST53593501.1.1.1192.168.2.4
              Aug 30, 2024 00:36:16.602173090 CEST53579111.1.1.1192.168.2.4
              Aug 30, 2024 00:36:16.941785097 CEST53586411.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Aug 30, 2024 00:35:18.274756908 CEST192.168.2.41.1.1.10x7691Standard query (0)square-forest-7d7b.pestoreddddddd.workers.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:18.274998903 CEST192.168.2.41.1.1.10xd417Standard query (0)square-forest-7d7b.pestoreddddddd.workers.dev65IN (0x0001)false
              Aug 30, 2024 00:35:18.293783903 CEST192.168.2.41.1.1.10xd8c0Standard query (0)square-forest-7d7b.pestoreddddddd.workers.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:18.293914080 CEST192.168.2.41.1.1.10xa983Standard query (0)square-forest-7d7b.pestoreddddddd.workers.dev65IN (0x0001)false
              Aug 30, 2024 00:35:20.616616011 CEST192.168.2.41.1.1.10x1050Standard query (0)square-forest-7d7b.pestoreddddddd.workers.devA (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:20.617185116 CEST192.168.2.41.1.1.10x1954Standard query (0)square-forest-7d7b.pestoreddddddd.workers.dev65IN (0x0001)false
              Aug 30, 2024 00:35:20.631453991 CEST192.168.2.41.1.1.10xc760Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:20.631791115 CEST192.168.2.41.1.1.10x3415Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Aug 30, 2024 00:35:18.288897991 CEST1.1.1.1192.168.2.40x7691No error (0)square-forest-7d7b.pestoreddddddd.workers.dev188.114.97.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:18.288897991 CEST1.1.1.1192.168.2.40x7691No error (0)square-forest-7d7b.pestoreddddddd.workers.dev188.114.96.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:18.291059017 CEST1.1.1.1192.168.2.40xd417No error (0)square-forest-7d7b.pestoreddddddd.workers.dev65IN (0x0001)false
              Aug 30, 2024 00:35:18.309120893 CEST1.1.1.1192.168.2.40xa983No error (0)square-forest-7d7b.pestoreddddddd.workers.dev65IN (0x0001)false
              Aug 30, 2024 00:35:18.309837103 CEST1.1.1.1192.168.2.40xd8c0No error (0)square-forest-7d7b.pestoreddddddd.workers.dev188.114.97.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:18.309837103 CEST1.1.1.1192.168.2.40xd8c0No error (0)square-forest-7d7b.pestoreddddddd.workers.dev188.114.96.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:20.628976107 CEST1.1.1.1192.168.2.40x1954No error (0)square-forest-7d7b.pestoreddddddd.workers.dev65IN (0x0001)false
              Aug 30, 2024 00:35:20.634071112 CEST1.1.1.1192.168.2.40x1050No error (0)square-forest-7d7b.pestoreddddddd.workers.dev188.114.96.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:20.634071112 CEST1.1.1.1192.168.2.40x1050No error (0)square-forest-7d7b.pestoreddddddd.workers.dev188.114.97.3A (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:20.637981892 CEST1.1.1.1192.168.2.40xc760No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
              Aug 30, 2024 00:35:20.638428926 CEST1.1.1.1192.168.2.40x3415No error (0)www.google.com65IN (0x0001)false
              Aug 30, 2024 00:35:31.988207102 CEST1.1.1.1192.168.2.40xee61No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 30, 2024 00:35:31.988207102 CEST1.1.1.1192.168.2.40xee61No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • square-forest-7d7b.pestoreddddddd.workers.dev
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449736188.114.97.34434820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:35:18 UTC688OUTGET / HTTP/1.1
              Host: square-forest-7d7b.pestoreddddddd.workers.dev
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:35:18 UTC589INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:35:18 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              X-Frame-Options: SAMEORIGIN
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O7CJZQZ9iWq51AsaYInbKpmOAvtu0G3DVs3UAetYbN5o2JwLyUfEutzhV2wmuHgqP2I7QThzdl8iDEsQbwDfjRz%2FvEPbOWy0SE37YshFXfY%2FLd4GPQdhVyY1YQHzD8aTpnT7%2BUp9IGWnD4KeNIQ%2FRFP5IzsCOSssAj8cGQ633AA%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb00372d9104370-EWR
              2024-08-29 22:35:18 UTC780INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
              Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
              2024-08-29 22:35:18 UTC1369INData Raw: 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f
              Data Ascii: _styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var co
              2024-08-29 22:35:18 UTC1369INData Raw: 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 31 34 2e 77 52 4f 35 37 58 4f 68 58 4e 6d 65 5f 47 34 64 65 37 75 62 49 52 34 67 33 61 47 6d 46 2e 7a 71 46 6d 64 48 72 4d 4e 55 2d 31 37 32 34 39 37 30 39 31 38 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f
              Data Ascii: ethod="GET" enctype="text/plain"> <input type="hidden" name="atok" value="14.wRO57XOhXNme_G4de7ubIR4g3aGmF.zqFmdHrMNU-1724970918-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/access-management/
              2024-08-29 22:35:18 UTC884INData Raw: 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f
              Data Ascii: <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_
              2024-08-29 22:35:18 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449737188.114.97.34434820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:35:19 UTC617OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
              Host: square-forest-7d7b.pestoreddddddd.workers.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://square-forest-7d7b.pestoreddddddd.workers.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:35:19 UTC411INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:35:19 GMT
              Content-Type: text/css
              Content-Length: 24051
              Connection: close
              Last-Modified: Fri, 23 Aug 2024 16:44:30 GMT
              ETag: "66c8bc6e-5df3"
              Server: cloudflare
              CF-RAY: 8bb00376ba34c477-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 30 Aug 2024 00:35:19 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-08-29 22:35:19 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
              Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
              2024-08-29 22:35:19 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
              Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
              2024-08-29 22:35:19 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
              Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
              2024-08-29 22:35:19 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
              Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
              2024-08-29 22:35:19 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
              Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
              2024-08-29 22:35:19 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
              Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
              2024-08-29 22:35:19 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
              Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
              2024-08-29 22:35:19 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
              Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
              2024-08-29 22:35:19 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
              Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
              2024-08-29 22:35:19 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
              Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449739188.114.97.34434820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:35:20 UTC709OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
              Host: square-forest-7d7b.pestoreddddddd.workers.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://square-forest-7d7b.pestoreddddddd.workers.dev/cdn-cgi/styles/cf.errors.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:35:20 UTC409INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:35:20 GMT
              Content-Type: image/png
              Content-Length: 452
              Connection: close
              Last-Modified: Fri, 23 Aug 2024 16:44:30 GMT
              ETag: "66c8bc6e-1c4"
              Server: cloudflare
              CF-RAY: 8bb0037cad0743e9-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 30 Aug 2024 00:35:20 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-08-29 22:35:20 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449742188.114.97.34434820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:35:21 UTC646OUTGET /favicon.ico HTTP/1.1
              Host: square-forest-7d7b.pestoreddddddd.workers.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://square-forest-7d7b.pestoreddddddd.workers.dev/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:35:21 UTC589INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:35:21 GMT
              Content-Type: text/html;charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=akQZkDPtUv43jf2eHJSkAD554JNIQ7WaWyLEF%2FB2oUTvrkuUXAKni61HsdgLBo21lS6mhqOei3Ht40%2F1%2BgHjiABHcfTCv4egTACmauu1I8zFjLdZYDRycWZWua4MPzLLPj0Gr2f439uPl2T%2F1kdXDj7aftUPbmbWMvyTaxE5bzU%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb00380c86a1841-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:35:21 UTC780INData Raw: 37 64 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 20 63 75 73 74 6f 6d 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 58 46 49 4e 49 54 59 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74
              Data Ascii: 7d64<!DOCTYPE html><!DOCTYPE html><html lang="en" class="light custom">...<![endif]--><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <title>Sign in to XFINITY</title> <meta http-equiv="X-UA-Compatible" cont
              2024-08-29 22:35:21 UTC1369INData Raw: 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 62 61 73 73 2f 70 6f 72 74 2f 66 69 6c 65 73 2f 74 72 61 63 6b 69 6e 67 2d 44 54 4d 2e 6d 69 6e 2e 6a 73 2e 64 6f 77 6e 6c 6f 61 64 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2e 2f 66 69 6c 65 73 2f 74 72 61 63 6b 69 6e 67 2e 6d 69 6e 2e 6a 73 2e 64 6f 77 6e 6c 6f 61 64 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 61 64 6f 62 65 64 74 6d 2e 63 6f 6d 2f 34 33 38 39 36 65 37 34 30 64 63 65 64 65 66 38 35 34 33 39 32 65 30 62 65 36 65 61 38 30 64 65 62 38 65 62 32 62 61 35 2f 73 61 74 65 6c 6c 69 74 65 4c 69
              Data Ascii: p-content/uploads/bass/port/files/tracking-DTM.min.js.download"></script> <script type="text/javascript" src="./files/tracking.min.js.download"></script> <script src="https://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/satelliteLi
              2024-08-29 22:35:21 UTC1369INData Raw: 6e 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 72 61 63 6b 69 6e 67 5d 29 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 65 6e 74 20 3d 20 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 27 63 2d 74 72 61 63 6b 69 6e 67 2d 6c 6f 67 2d 64 6f 6d 27 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 75 62 62 6c 65 73 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 3c 2f 73
              Data Ascii: n:not([data-tracking])'); if (element) { var event = new CustomEvent('c-tracking-log-dom', { bubbles: true }); element.dispatchEvent(event); } }); </s
              2024-08-29 22:35:21 UTC1369INData Raw: 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 6f 6d 63 61 73 74 2e 6e 65 74 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2f 61 70 70 6c 65 2d 69 63 6f 6e 2d 31 31 34 78 31 31 34 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 6f 6d 63 61 73 74 2e 6e 65 74 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2f 61 70 70 6c 65 2d 69 63 6f 6e 2d 31 32 30 78 31 32 30 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 34 34 78 31 34 34 22 20 68
              Data Ascii: ef="https://login.comcast.net/static/images/favicon/apple-icon-114x114.png"> <link rel="apple-touch-icon" sizes="120x120" href="https://login.comcast.net/static/images/favicon/apple-icon-120x120.png"> <link rel="apple-touch-icon" sizes="144x144" h
              2024-08-29 22:35:21 UTC1369INData Raw: 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66 66 22 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 72 75 6e 74 69 6d 65 44 61 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 22 63 6f 6d 63 61 73 74 2e 6e 65 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 22 3a 20 22 6f 61 75 74 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 76 69 63 65 41 75 74 68 6e 22 3a 20 22 66 61 6c 73 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 74 69 6e 75 65 22 3a 20 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 6f 6d 63 61 73 74 2e 6e 65 74 2f 6f 61 75 74 68 2f 61 75 74 68 6f 72 69 7a
              Data Ascii: e="theme-color" content="#ffffff"> <script type="text/javascript"> runtimeData = { "r": "comcast.net", "s": "oauth", "deviceAuthn": "false", "continue": "https://login.comcast.net/oauth/authoriz
              2024-08-29 22:35:21 UTC1369INData Raw: 32 70 78 20 2f 20 31 30 30 25 20 32 30 30 70 78 2c 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 46 46 46 46 46 46 2c 20 23 46 46 46 46 46 46 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 70 78 20 2f 20 31 30 30 25 20 35 33 32 70 78 2c 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 46 32 46 32 46 32 2c 20 23 46 46 46 46 46 46 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 35 33 32 70 78 20 2f 20 31 30 30 25 20 32 30 30 70 78 2c 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 46 46 46 46 46 46 2c 20 23 46 46 46 46 46 46 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 70 78 20 2f 20 31 30 30 25 20 35 33 32 70 78 2c 20 23 46 46 46 46 46 46 3b 0a 20
              Data Ascii: 2px / 100% 200px, linear-gradient(#FFFFFF, #FFFFFF) no-repeat 0 0px / 100% 532px, #FFFFFF; background: linear-gradient(#F2F2F2, #FFFFFF) no-repeat 0 532px / 100% 200px, linear-gradient(#FFFFFF, #FFFFFF) no-repeat 0 0px / 100% 532px, #FFFFFF;
              2024-08-29 22:35:21 UTC1369INData Raw: 67 4d 69 34 77 4f 54 67 67 4e 53 34 77 4d 69 41 79 4c 6a 41 35 4f 43 41 78 4c 6a 6b 31 49 44 41 67 4d 79 34 32 4e 43 30 75 4e 7a 41 32 49 44 55 75 4d 44 49 74 4d 69 34 77 4f 54 67 67 4d 53 34 7a 4f 43 30 78 4c 6a 4d 35 4e 43 41 79 4c 6a 41 34 4c 54 4d 75 4d 53 41 79 4c 6a 41 34 4c 54 55 75 4d 44 63 32 49 44 41 74 4d 53 34 35 4e 7a 59 74 4c 6a 63 74 4d 79 34 32 4f 44 49 74 4d 69 34 77 4e 79 30 31 4c 6a 41 33 4e 48 4d 74 4d 79 34 77 4e 69 30 79 4c 6a 45 74 4e 53 34 77 4d 53 30 79 4c 6a 46 36 62 54 41 67 4d 54 59 75 4e 6a 55 7a 59 79 30 79 4c 6a 55 33 4f 43 41 77 4c 54 51 75 4f 44 41 34 4c 53 34 35 4e 43 30 32 4c 6a 59 7a 4c 54 49 75 4e 7a 67 74 4d 53 34 34 4d 69 30 78 4c 6a 67 30 4c 54 49 75 4e 7a 51 74 4e 43 34 78 4c 54 49 75 4e 7a 51 74 4e 69 34 33 4d 53
              Data Ascii: gMi4wOTggNS4wMiAyLjA5OCAxLjk1IDAgMy42NC0uNzA2IDUuMDItMi4wOTggMS4zOC0xLjM5NCAyLjA4LTMuMSAyLjA4LTUuMDc2IDAtMS45NzYtLjctMy42ODItMi4wNy01LjA3NHMtMy4wNi0yLjEtNS4wMS0yLjF6bTAgMTYuNjUzYy0yLjU3OCAwLTQuODA4LS45NC02LjYzLTIuNzgtMS44Mi0xLjg0LTIuNzQtNC4xLTIuNzQtNi43MS
              2024-08-29 22:35:21 UTC1369INData Raw: 4e 6a 4e 57 4f 43 34 79 4e 48 70 74 4e 7a 6b 75 4e 6a 55 67 4d 47 67 74 4e 43 34 30 4f 57 77 74 4e 69 34 32 4f 43 41 78 4d 69 34 7a 4d 7a 4a 4d 4f 44 59 75 4d 44 55 79 49 44 67 75 4d 6a 52 6f 4c 54 51 75 4d 7a 45 31 62 44 59 75 4e 44 45 31 49 44 45 32 4c 6a 67 33 4e 69 30 30 4c 6a 6b 32 4d 79 41 35 4c 6a 4e 6f 4e 43 34 7a 4f 57 77 78 4e 43 34 79 4c 54 49 32 4c 6a 45 33 4e 6e 70 74 4c 54 6b 77 4c 6a 49 30 49 44 6b 75 4d 7a 52 73 4e 69 34 31 4d 44 59 74 4f 53 34 7a 4e 47 67 74 4e 43 34 33 4e 7a 4e 4d 4f 53 34 79 4e 54 51 67 4d 54 51 75 4d 6d 77 74 4e 43 34 77 4d 69 30 31 4c 6a 6b 32 53 43 34 30 4e 54 64 73 4e 69 34 31 4d 44 51 67 4f 53 34 7a 4e 44 4a 4d 4d 43 41 79 4e 79 34 31 4f 54 4a 6f 4e 43 34 33 4e 7a 64 73 4e 43 34 30 4e 7a 63 74 4e 69 34 32 4d 6a 67
              Data Ascii: NjNWOC4yNHptNzkuNjUgMGgtNC40OWwtNi42OCAxMi4zMzJMODYuMDUyIDguMjRoLTQuMzE1bDYuNDE1IDE2Ljg3Ni00Ljk2MyA5LjNoNC4zOWwxNC4yLTI2LjE3NnptLTkwLjI0IDkuMzRsNi41MDYtOS4zNGgtNC43NzNMOS4yNTQgMTQuMmwtNC4wMi01Ljk2SC40NTdsNi41MDQgOS4zNDJMMCAyNy41OTJoNC43NzdsNC40NzctNi42Mjg
              2024-08-29 22:35:21 UTC1369INData Raw: 53 30 75 4d 44 4d 75 4d 6a 55 74 4c 6a 41 7a 4c 6a 49 30 4c 53 34 77 4d 79 34 30 4e 7a 51 74 4c 6a 41 30 4c 6a 63 78 4c 53 34 77 4e 43 41 79 49 44 41 67 4d 79 34 33 4e 44 51 75 4e 7a 4d 67 4e 53 34 78 4e 79 41 79 4c 6a 45 33 4c 6a 4d 78 4c 6a 4d 78 4c 6a 55 33 4f 43 34 32 4d 69 34 34 4d 69 34 35 4e 6d 77 75 4d 54 67 34 4c 6a 49 31 4c 6a 45 34 4f 43 30 75 4d 6a 5a 6a 4c 6a 49 30 4c 53 34 7a 4e 43 34 31 4d 44 59 74 4c 6a 59 31 4c 6a 67 78 4e 53 30 75 4f 54 63 67 4d 53 34 30 4d 6a 55 74 4d 53 34 30 4e 43 41 7a 4c 6a 45 32 4e 43 30 79 4c 6a 45 32 4e 79 41 31 4c 6a 45 33 4c 54 49 75 4d 54 59 33 4c 6a 49 30 49 44 41 67 4c 6a 51 33 4d 79 34 77 4d 53 34 33 4d 44 59 75 4d 44 4d 75 4d 44 51 32 4c 6a 41 77 4d 79 34 79 4d 6a 55 75 4d 44 4d 75 4d 6a 49 31 4c 6a 41 7a
              Data Ascii: S0uMDMuMjUtLjAzLjI0LS4wMy40NzQtLjA0LjcxLS4wNCAyIDAgMy43NDQuNzMgNS4xNyAyLjE3LjMxLjMxLjU3OC42Mi44Mi45NmwuMTg4LjI1LjE4OC0uMjZjLjI0LS4zNC41MDYtLjY1LjgxNS0uOTcgMS40MjUtMS40NCAzLjE2NC0yLjE2NyA1LjE3LTIuMTY3LjI0IDAgLjQ3My4wMS43MDYuMDMuMDQ2LjAwMy4yMjUuMDMuMjI1LjAz
              2024-08-29 22:35:21 UTC1369INData Raw: 41 79 4c 6a 63 30 49 44 59 75 4e 7a 41 7a 49 44 41 67 4d 69 34 32 4d 53 30 75 4f 54 49 67 4e 43 34 34 4e 6a 59 74 4d 69 34 33 4e 43 41 32 4c 6a 63 77 4d 79 30 78 4c 6a 67 79 4e 69 41 78 4c 6a 67 30 4e 43 30 30 4c 6a 41 31 4f 43 41 79 4c 6a 63 34 4c 54 59 75 4e 6a 4d 67 4d 69 34 33 4f 48 70 74 4d 54 55 67 4c 6a 49 32 59 79 30 75 4d 7a 45 32 49 44 41 74 4c 6a 55 34 4e 43 30 75 4d 54 45 31 4c 53 34 34 4d 44 4d 74 4c 6a 4d 30 4c 53 34 79 4d 79 30 75 4d 6a 4d 74 4c 6a 4d 30 4c 53 34 31 4c 53 34 7a 4e 43 30 75 4f 44 4a 57 4f 53 34 31 4d 6d 4d 77 4c 53 34 7a 4d 54 67 75 4d 54 45 74 4c 6a 55 34 4d 79 34 7a 4e 43 30 75 4f 44 45 7a 4c 6a 49 79 4c 53 34 79 4d 6a 59 75 4e 44 6b 74 4c 6a 4d 7a 4f 43 34 34 4d 44 51 74 4c 6a 4d 7a 4f 43 34 7a 4d 54 55 67 4d 43 41 75 4e
              Data Ascii: AyLjc0IDYuNzAzIDAgMi42MS0uOTIgNC44NjYtMi43NCA2LjcwMy0xLjgyNiAxLjg0NC00LjA1OCAyLjc4LTYuNjMgMi43OHptMTUgLjI2Yy0uMzE2IDAtLjU4NC0uMTE1LS44MDMtLjM0LS4yMy0uMjMtLjM0LS41LS4zNC0uODJWOS41MmMwLS4zMTguMTEtLjU4My4zNC0uODEzLjIyLS4yMjYuNDktLjMzOC44MDQtLjMzOC4zMTUgMCAuN


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449743188.114.96.34434820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:35:21 UTC415OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
              Host: square-forest-7d7b.pestoreddddddd.workers.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:35:21 UTC409INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:35:21 GMT
              Content-Type: image/png
              Content-Length: 452
              Connection: close
              Last-Modified: Fri, 23 Aug 2024 16:44:30 GMT
              ETag: "66c8bc6e-1c4"
              Server: cloudflare
              CF-RAY: 8bb003817ca643f4-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 30 Aug 2024 00:35:21 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-08-29 22:35:21 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.449745188.114.96.34434820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-29 22:35:21 UTC380OUTGET /favicon.ico HTTP/1.1
              Host: square-forest-7d7b.pestoreddddddd.workers.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-29 22:35:22 UTC587INHTTP/1.1 200 OK
              Date: Thu, 29 Aug 2024 22:35:22 GMT
              Content-Type: text/html;charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=llBtDCB9M%2FT%2FoLXYMR2GbhE7ynoqWODqld1iTDnniWW4xPGkVqllmpVNKtdgOj3VLI0vP7hhTsdSGUnIXhbIE5rJ2iw16wNBNYh8vPQsONhCj3kr9zeDv5b%2B3H7uSJhCtuMQqxsn0iq7AS0BDaEzLaHsKFI5nV3BjlHuvas6oug%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8bb00386dd6b17b5-EWR
              alt-svc: h3=":443"; ma=86400
              2024-08-29 22:35:22 UTC782INData Raw: 37 64 36 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 20 63 75 73 74 6f 6d 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 58 46 49 4e 49 54 59 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74
              Data Ascii: 7d66<!DOCTYPE html><!DOCTYPE html><html lang="en" class="light custom">...<![endif]--><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <title>Sign in to XFINITY</title> <meta http-equiv="X-UA-Compatible" cont
              2024-08-29 22:35:22 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 62 61 73 73 2f 70 6f 72 74 2f 66 69 6c 65 73 2f 74 72 61 63 6b 69 6e 67 2d 44 54 4d 2e 6d 69 6e 2e 6a 73 2e 64 6f 77 6e 6c 6f 61 64 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2e 2f 66 69 6c 65 73 2f 74 72 61 63 6b 69 6e 67 2e 6d 69 6e 2e 6a 73 2e 64 6f 77 6e 6c 6f 61 64 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 61 64 6f 62 65 64 74 6d 2e 63 6f 6d 2f 34 33 38 39 36 65 37 34 30 64 63 65 64 65 66 38 35 34 33 39 32 65 30 62 65 36 65 61 38 30 64 65 62 38 65 62 32 62 61 35 2f 73 61 74 65 6c 6c 69 74 65 4c 69 62 2d
              Data Ascii: content/uploads/bass/port/files/tracking-DTM.min.js.download"></script> <script type="text/javascript" src="./files/tracking.min.js.download"></script> <script src="https://assets.adobedtm.com/43896e740dcedef854392e0be6ea80deb8eb2ba5/satelliteLib-
              2024-08-29 22:35:22 UTC1369INData Raw: 6e 6f 74 28 5b 64 61 74 61 2d 74 72 61 63 6b 69 6e 67 5d 29 27 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 65 6e 74 20 3d 20 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 27 63 2d 74 72 61 63 6b 69 6e 67 2d 6c 6f 67 2d 64 6f 6d 27 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 75 62 62 6c 65 73 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 3c 2f 73 63 72
              Data Ascii: not([data-tracking])'); if (element) { var event = new CustomEvent('c-tracking-log-dom', { bubbles: true }); element.dispatchEvent(event); } }); </scr
              2024-08-29 22:35:22 UTC1369INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 6f 6d 63 61 73 74 2e 6e 65 74 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2f 61 70 70 6c 65 2d 69 63 6f 6e 2d 31 31 34 78 31 31 34 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 6f 6d 63 61 73 74 2e 6e 65 74 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2f 61 70 70 6c 65 2d 69 63 6f 6e 2d 31 32 30 78 31 32 30 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 34 34 78 31 34 34 22 20 68 72 65
              Data Ascii: ="https://login.comcast.net/static/images/favicon/apple-icon-114x114.png"> <link rel="apple-touch-icon" sizes="120x120" href="https://login.comcast.net/static/images/favicon/apple-icon-120x120.png"> <link rel="apple-touch-icon" sizes="144x144" hre
              2024-08-29 22:35:22 UTC1369INData Raw: 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66 66 22 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 72 75 6e 74 69 6d 65 44 61 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 72 22 3a 20 22 63 6f 6d 63 61 73 74 2e 6e 65 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 22 3a 20 22 6f 61 75 74 68 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 64 65 76 69 63 65 41 75 74 68 6e 22 3a 20 22 66 61 6c 73 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6f 6e 74 69 6e 75 65 22 3a 20 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 6f 6d 63 61 73 74 2e 6e 65 74 2f 6f 61 75 74 68 2f 61 75 74 68 6f 72 69 7a 65 3f
              Data Ascii: "theme-color" content="#ffffff"> <script type="text/javascript"> runtimeData = { "r": "comcast.net", "s": "oauth", "deviceAuthn": "false", "continue": "https://login.comcast.net/oauth/authorize?
              2024-08-29 22:35:22 UTC1369INData Raw: 78 20 2f 20 31 30 30 25 20 32 30 30 70 78 2c 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 46 46 46 46 46 46 2c 20 23 46 46 46 46 46 46 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 70 78 20 2f 20 31 30 30 25 20 35 33 32 70 78 2c 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 46 32 46 32 46 32 2c 20 23 46 46 46 46 46 46 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 35 33 32 70 78 20 2f 20 31 30 30 25 20 32 30 30 70 78 2c 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 46 46 46 46 46 46 2c 20 23 46 46 46 46 46 46 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 70 78 20 2f 20 31 30 30 25 20 35 33 32 70 78 2c 20 23 46 46 46 46 46 46 3b 0a 20 20 20
              Data Ascii: x / 100% 200px, linear-gradient(#FFFFFF, #FFFFFF) no-repeat 0 0px / 100% 532px, #FFFFFF; background: linear-gradient(#F2F2F2, #FFFFFF) no-repeat 0 532px / 100% 200px, linear-gradient(#FFFFFF, #FFFFFF) no-repeat 0 0px / 100% 532px, #FFFFFF;
              2024-08-29 22:35:22 UTC1369INData Raw: 69 34 77 4f 54 67 67 4e 53 34 77 4d 69 41 79 4c 6a 41 35 4f 43 41 78 4c 6a 6b 31 49 44 41 67 4d 79 34 32 4e 43 30 75 4e 7a 41 32 49 44 55 75 4d 44 49 74 4d 69 34 77 4f 54 67 67 4d 53 34 7a 4f 43 30 78 4c 6a 4d 35 4e 43 41 79 4c 6a 41 34 4c 54 4d 75 4d 53 41 79 4c 6a 41 34 4c 54 55 75 4d 44 63 32 49 44 41 74 4d 53 34 35 4e 7a 59 74 4c 6a 63 74 4d 79 34 32 4f 44 49 74 4d 69 34 77 4e 79 30 31 4c 6a 41 33 4e 48 4d 74 4d 79 34 77 4e 69 30 79 4c 6a 45 74 4e 53 34 77 4d 53 30 79 4c 6a 46 36 62 54 41 67 4d 54 59 75 4e 6a 55 7a 59 79 30 79 4c 6a 55 33 4f 43 41 77 4c 54 51 75 4f 44 41 34 4c 53 34 35 4e 43 30 32 4c 6a 59 7a 4c 54 49 75 4e 7a 67 74 4d 53 34 34 4d 69 30 78 4c 6a 67 30 4c 54 49 75 4e 7a 51 74 4e 43 34 78 4c 54 49 75 4e 7a 51 74 4e 69 34 33 4d 53 41 77
              Data Ascii: i4wOTggNS4wMiAyLjA5OCAxLjk1IDAgMy42NC0uNzA2IDUuMDItMi4wOTggMS4zOC0xLjM5NCAyLjA4LTMuMSAyLjA4LTUuMDc2IDAtMS45NzYtLjctMy42ODItMi4wNy01LjA3NHMtMy4wNi0yLjEtNS4wMS0yLjF6bTAgMTYuNjUzYy0yLjU3OCAwLTQuODA4LS45NC02LjYzLTIuNzgtMS44Mi0xLjg0LTIuNzQtNC4xLTIuNzQtNi43MSAw
              2024-08-29 22:35:22 UTC1369INData Raw: 4e 57 4f 43 34 79 4e 48 70 74 4e 7a 6b 75 4e 6a 55 67 4d 47 67 74 4e 43 34 30 4f 57 77 74 4e 69 34 32 4f 43 41 78 4d 69 34 7a 4d 7a 4a 4d 4f 44 59 75 4d 44 55 79 49 44 67 75 4d 6a 52 6f 4c 54 51 75 4d 7a 45 31 62 44 59 75 4e 44 45 31 49 44 45 32 4c 6a 67 33 4e 69 30 30 4c 6a 6b 32 4d 79 41 35 4c 6a 4e 6f 4e 43 34 7a 4f 57 77 78 4e 43 34 79 4c 54 49 32 4c 6a 45 33 4e 6e 70 74 4c 54 6b 77 4c 6a 49 30 49 44 6b 75 4d 7a 52 73 4e 69 34 31 4d 44 59 74 4f 53 34 7a 4e 47 67 74 4e 43 34 33 4e 7a 4e 4d 4f 53 34 79 4e 54 51 67 4d 54 51 75 4d 6d 77 74 4e 43 34 77 4d 69 30 31 4c 6a 6b 32 53 43 34 30 4e 54 64 73 4e 69 34 31 4d 44 51 67 4f 53 34 7a 4e 44 4a 4d 4d 43 41 79 4e 79 34 31 4f 54 4a 6f 4e 43 34 33 4e 7a 64 73 4e 43 34 30 4e 7a 63 74 4e 69 34 32 4d 6a 67 67 4f
              Data Ascii: NWOC4yNHptNzkuNjUgMGgtNC40OWwtNi42OCAxMi4zMzJMODYuMDUyIDguMjRoLTQuMzE1bDYuNDE1IDE2Ljg3Ni00Ljk2MyA5LjNoNC4zOWwxNC4yLTI2LjE3NnptLTkwLjI0IDkuMzRsNi41MDYtOS4zNGgtNC43NzNMOS4yNTQgMTQuMmwtNC4wMi01Ljk2SC40NTdsNi41MDQgOS4zNDJMMCAyNy41OTJoNC43NzdsNC40NzctNi42MjggO
              2024-08-29 22:35:22 UTC1369INData Raw: 75 4d 44 4d 75 4d 6a 55 74 4c 6a 41 7a 4c 6a 49 30 4c 53 34 77 4d 79 34 30 4e 7a 51 74 4c 6a 41 30 4c 6a 63 78 4c 53 34 77 4e 43 41 79 49 44 41 67 4d 79 34 33 4e 44 51 75 4e 7a 4d 67 4e 53 34 78 4e 79 41 79 4c 6a 45 33 4c 6a 4d 78 4c 6a 4d 78 4c 6a 55 33 4f 43 34 32 4d 69 34 34 4d 69 34 35 4e 6d 77 75 4d 54 67 34 4c 6a 49 31 4c 6a 45 34 4f 43 30 75 4d 6a 5a 6a 4c 6a 49 30 4c 53 34 7a 4e 43 34 31 4d 44 59 74 4c 6a 59 31 4c 6a 67 78 4e 53 30 75 4f 54 63 67 4d 53 34 30 4d 6a 55 74 4d 53 34 30 4e 43 41 7a 4c 6a 45 32 4e 43 30 79 4c 6a 45 32 4e 79 41 31 4c 6a 45 33 4c 54 49 75 4d 54 59 33 4c 6a 49 30 49 44 41 67 4c 6a 51 33 4d 79 34 77 4d 53 34 33 4d 44 59 75 4d 44 4d 75 4d 44 51 32 4c 6a 41 77 4d 79 34 79 4d 6a 55 75 4d 44 4d 75 4d 6a 49 31 4c 6a 41 7a 4c 6a
              Data Ascii: uMDMuMjUtLjAzLjI0LS4wMy40NzQtLjA0LjcxLS4wNCAyIDAgMy43NDQuNzMgNS4xNyAyLjE3LjMxLjMxLjU3OC42Mi44Mi45NmwuMTg4LjI1LjE4OC0uMjZjLjI0LS4zNC41MDYtLjY1LjgxNS0uOTcgMS40MjUtMS40NCAzLjE2NC0yLjE2NyA1LjE3LTIuMTY3LjI0IDAgLjQ3My4wMS43MDYuMDMuMDQ2LjAwMy4yMjUuMDMuMjI1LjAzLj
              2024-08-29 22:35:22 UTC1369INData Raw: 4c 6a 63 30 49 44 59 75 4e 7a 41 7a 49 44 41 67 4d 69 34 32 4d 53 30 75 4f 54 49 67 4e 43 34 34 4e 6a 59 74 4d 69 34 33 4e 43 41 32 4c 6a 63 77 4d 79 30 78 4c 6a 67 79 4e 69 41 78 4c 6a 67 30 4e 43 30 30 4c 6a 41 31 4f 43 41 79 4c 6a 63 34 4c 54 59 75 4e 6a 4d 67 4d 69 34 33 4f 48 70 74 4d 54 55 67 4c 6a 49 32 59 79 30 75 4d 7a 45 32 49 44 41 74 4c 6a 55 34 4e 43 30 75 4d 54 45 31 4c 53 34 34 4d 44 4d 74 4c 6a 4d 30 4c 53 34 79 4d 79 30 75 4d 6a 4d 74 4c 6a 4d 30 4c 53 34 31 4c 53 34 7a 4e 43 30 75 4f 44 4a 57 4f 53 34 31 4d 6d 4d 77 4c 53 34 7a 4d 54 67 75 4d 54 45 74 4c 6a 55 34 4d 79 34 7a 4e 43 30 75 4f 44 45 7a 4c 6a 49 79 4c 53 34 79 4d 6a 59 75 4e 44 6b 74 4c 6a 4d 7a 4f 43 34 34 4d 44 51 74 4c 6a 4d 7a 4f 43 34 7a 4d 54 55 67 4d 43 41 75 4e 54 67
              Data Ascii: Ljc0IDYuNzAzIDAgMi42MS0uOTIgNC44NjYtMi43NCA2LjcwMy0xLjgyNiAxLjg0NC00LjA1OCAyLjc4LTYuNjMgMi43OHptMTUgLjI2Yy0uMzE2IDAtLjU4NC0uMTE1LS44MDMtLjM0LS4yMy0uMjMtLjM0LS41LS4zNC0uODJWOS41MmMwLS4zMTguMTEtLjU4My4zNC0uODEzLjIyLS4yMjYuNDktLjMzOC44MDQtLjMzOC4zMTUgMCAuNTg


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.449746184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-29 22:35:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-29 22:35:23 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=126090
              Date: Thu, 29 Aug 2024 22:35:23 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.449747184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-29 22:35:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-29 22:35:24 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=126042
              Date: Thu, 29 Aug 2024 22:35:24 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-08-29 22:35:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:18:35:12
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:35:14
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14115481653497378129,4094176227084452522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:35:17
              Start date:29/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://square-forest-7d7b.pestoreddddddd.workers.dev/"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly