Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://attsecure529.weebly.com/

Overview

General Information

Sample URL:https://attsecure529.weebly.com/
Analysis ID:1501487
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2464,i,11558469487198140318,17399107378686142018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://attsecure529.weebly.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_47JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://attsecure529.weebly.com/Avira URL Cloud: detection malicious, Label: phishing
      Source: https://attsecure529.weebly.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
      Source: https://attsecure529.weebly.com/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://attsecure529.weebly.com/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_47, type: DROPPED
      Source: https://attsecure529.weebly.com/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:52256 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:52257 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.6:52253 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: attsecure529.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: attsecure529.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attsecure529.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: attsecure529.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://attsecure529.weebly.com/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: attsecure529.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://attsecure529.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: attsecure529.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8xoBXk+FnmhC7fd&MD=oKC+ONzc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8xoBXk+FnmhC7fd&MD=oKC+ONzc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: attsecure529.weebly.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 22:37:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 8bb006849a276a52-EWRCF-Cache-Status: DYNAMICVary: Accept-EncodingSurrogate-Control: max-age=60Set-Cookie: __cf_bm=6slnKCUY3S7HmSh1aA27J.wcszcbgR7uPu9sXXO1Bmk-1724971044-1.0.1.1-oHfoKMLhmXHY58N8K14x5dFiCxtm_T7tFWp6AEnAhkXrNJvTDeRoBaIrgVxqru_mNih1.2uLQil4J_hPnftDGQ; path=/; expires=Thu, 29-Aug-24 23:07:24 GMT; domain=.weebly.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
      Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
      Source: sets.json.0.drString found in binary or memory: https://24.hu
      Source: sets.json.0.drString found in binary or memory: https://aajtak.in
      Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
      Source: sets.json.0.drString found in binary or memory: https://alice.tw
      Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
      Source: sets.json.0.drString found in binary or memory: https://autobild.de
      Source: sets.json.0.drString found in binary or memory: https://baomoi.com
      Source: sets.json.0.drString found in binary or memory: https://bild.de
      Source: sets.json.0.drString found in binary or memory: https://blackrock.com
      Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
      Source: sets.json.0.drString found in binary or memory: https://bluradio.com
      Source: sets.json.0.drString found in binary or memory: https://bolasport.com
      Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
      Source: sets.json.0.drString found in binary or memory: https://bumbox.com
      Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
      Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
      Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
      Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
      Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
      Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
      Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
      Source: sets.json.0.drString found in binary or memory: https://chatbot.com
      Source: sets.json.0.drString found in binary or memory: https://chennien.com
      Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
      Source: sets.json.0.drString found in binary or memory: https://clarosports.com
      Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
      Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
      Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
      Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
      Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
      Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
      Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
      Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
      Source: sets.json.0.drString found in binary or memory: https://computerbild.de
      Source: sets.json.0.drString found in binary or memory: https://content-loader.com
      Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
      Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
      Source: sets.json.0.drString found in binary or memory: https://css-load.com
      Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
      Source: sets.json.0.drString found in binary or memory: https://deere.com
      Source: sets.json.0.drString found in binary or memory: https://desimartini.com
      Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
      Source: sets.json.0.drString found in binary or memory: https://drimer.io
      Source: sets.json.0.drString found in binary or memory: https://drimer.travel
      Source: sets.json.0.drString found in binary or memory: https://economictimes.com
      Source: sets.json.0.drString found in binary or memory: https://een.be
      Source: sets.json.0.drString found in binary or memory: https://efront.com
      Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
      Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
      Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
      Source: sets.json.0.drString found in binary or memory: https://ella.sv
      Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
      Source: sets.json.0.drString found in binary or memory: https://elpais.uy
      Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
      Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
      Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
      Source: sets.json.0.drString found in binary or memory: https://fakt.pl
      Source: sets.json.0.drString found in binary or memory: https://finn.no
      Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
      Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
      Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
      Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
      Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
      Source: sets.json.0.drString found in binary or memory: https://gnttv.com
      Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
      Source: sets.json.0.drString found in binary or memory: https://grid.id
      Source: sets.json.0.drString found in binary or memory: https://gridgames.app
      Source: sets.json.0.drString found in binary or memory: https://growthrx.in
      Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
      Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
      Source: sets.json.0.drString found in binary or memory: https://hapara.com
      Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
      Source: sets.json.0.drString found in binary or memory: https://hc1.com
      Source: sets.json.0.drString found in binary or memory: https://hc1.global
      Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
      Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
      Source: sets.json.0.drString found in binary or memory: https://healthshots.com
      Source: sets.json.0.drString found in binary or memory: https://hearty.app
      Source: sets.json.0.drString found in binary or memory: https://hearty.gift
      Source: sets.json.0.drString found in binary or memory: https://hearty.me
      Source: sets.json.0.drString found in binary or memory: https://heartymail.com
      Source: sets.json.0.drString found in binary or memory: https://heatworld.com
      Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
      Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
      Source: sets.json.0.drString found in binary or memory: https://hj.rs
      Source: sets.json.0.drString found in binary or memory: https://hjck.com
      Source: sets.json.0.drString found in binary or memory: https://html-load.cc
      Source: sets.json.0.drString found in binary or memory: https://html-load.com
      Source: sets.json.0.drString found in binary or memory: https://human-talk.org
      Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
      Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
      Source: sets.json.0.drString found in binary or memory: https://img-load.com
      Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
      Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
      Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
      Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
      Source: sets.json.0.drString found in binary or memory: https://interia.pl
      Source: sets.json.0.drString found in binary or memory: https://intoday.in
      Source: sets.json.0.drString found in binary or memory: https://iolam.it
      Source: sets.json.0.drString found in binary or memory: https://ishares.com
      Source: sets.json.0.drString found in binary or memory: https://jagran.com
      Source: sets.json.0.drString found in binary or memory: https://johndeere.com
      Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
      Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
      Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
      Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
      Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
      Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
      Source: sets.json.0.drString found in binary or memory: https://kaksya.in
      Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
      Source: sets.json.0.drString found in binary or memory: https://kompas.com
      Source: sets.json.0.drString found in binary or memory: https://kompas.tv
      Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
      Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
      Source: sets.json.0.drString found in binary or memory: https://landyrev.com
      Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
      Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
      Source: sets.json.0.drString found in binary or memory: https://lateja.cr
      Source: sets.json.0.drString found in binary or memory: https://libero.it
      Source: sets.json.0.drString found in binary or memory: https://linternaute.com
      Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
      Source: sets.json.0.drString found in binary or memory: https://livechat.com
      Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
      Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
      Source: sets.json.0.drString found in binary or memory: https://livemint.com
      Source: sets.json.0.drString found in binary or memory: https://max.auto
      Source: sets.json.0.drString found in binary or memory: https://medonet.pl
      Source: sets.json.0.drString found in binary or memory: https://meo.pt
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
      Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
      Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
      Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
      Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
      Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
      Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
      Source: sets.json.0.drString found in binary or memory: https://mightytext.net
      Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
      Source: sets.json.0.drString found in binary or memory: https://money.pl
      Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
      Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
      Source: sets.json.0.drString found in binary or memory: https://nacion.com
      Source: sets.json.0.drString found in binary or memory: https://naukri.com
      Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
      Source: sets.json.0.drString found in binary or memory: https://nien.co
      Source: sets.json.0.drString found in binary or memory: https://nien.com
      Source: sets.json.0.drString found in binary or memory: https://nien.org
      Source: sets.json.0.drString found in binary or memory: https://nlc.hu
      Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
      Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
      Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
      Source: sets.json.0.drString found in binary or memory: https://nvidia.com
      Source: sets.json.0.drString found in binary or memory: https://o2.pl
      Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
      Source: sets.json.0.drString found in binary or memory: https://onet.pl
      Source: sets.json.0.drString found in binary or memory: https://ottplay.com
      Source: sets.json.0.drString found in binary or memory: https://p106.net
      Source: sets.json.0.drString found in binary or memory: https://p24.hu
      Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
      Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
      Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
      Source: sets.json.0.drString found in binary or memory: https://player.pl
      Source: sets.json.0.drString found in binary or memory: https://plejada.pl
      Source: sets.json.0.drString found in binary or memory: https://poalim.site
      Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
      Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
      Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
      Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
      Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
      Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
      Source: sets.json.0.drString found in binary or memory: https://radio1.be
      Source: sets.json.0.drString found in binary or memory: https://radio2.be
      Source: sets.json.0.drString found in binary or memory: https://reactor.cc
      Source: sets.json.0.drString found in binary or memory: https://repid.org
      Source: sets.json.0.drString found in binary or memory: https://reshim.org
      Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
      Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
      Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
      Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
      Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
      Source: sets.json.0.drString found in binary or memory: https://samayam.com
      Source: sets.json.0.drString found in binary or memory: https://sapo.io
      Source: sets.json.0.drString found in binary or memory: https://sapo.pt
      Source: sets.json.0.drString found in binary or memory: https://shock.co
      Source: sets.json.0.drString found in binary or memory: https://smaker.pl
      Source: sets.json.0.drString found in binary or memory: https://smoney.vn
      Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
      Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
      Source: sets.json.0.drString found in binary or memory: https://songshare.com
      Source: sets.json.0.drString found in binary or memory: https://songstats.com
      Source: sets.json.0.drString found in binary or memory: https://sporza.be
      Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
      Source: sets.json.0.drString found in binary or memory: https://startlap.hu
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
      Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
      Source: sets.json.0.drString found in binary or memory: https://stripe.com
      Source: sets.json.0.drString found in binary or memory: https://stripe.network
      Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
      Source: sets.json.0.drString found in binary or memory: https://supereva.it
      Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
      Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
      Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
      Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
      Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
      Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
      Source: sets.json.0.drString found in binary or memory: https://text.com
      Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
      Source: sets.json.0.drString found in binary or memory: https://the42.ie
      Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
      Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
      Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
      Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
      Source: sets.json.0.drString found in binary or memory: https://tolteck.app
      Source: sets.json.0.drString found in binary or memory: https://tolteck.com
      Source: sets.json.0.drString found in binary or memory: https://top.pl
      Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
      Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
      Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
      Source: sets.json.0.drString found in binary or memory: https://tvid.in
      Source: sets.json.0.drString found in binary or memory: https://tvn.pl
      Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
      Source: sets.json.0.drString found in binary or memory: https://unotv.com
      Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
      Source: sets.json.0.drString found in binary or memory: https://vrt.be
      Source: sets.json.0.drString found in binary or memory: https://vwo.com
      Source: sets.json.0.drString found in binary or memory: https://welt.de
      Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
      Source: sets.json.0.drString found in binary or memory: https://wildix.com
      Source: sets.json.0.drString found in binary or memory: https://wildixin.com
      Source: sets.json.0.drString found in binary or memory: https://wingify.com
      Source: sets.json.0.drString found in binary or memory: https://wordle.at
      Source: sets.json.0.drString found in binary or memory: https://wp.pl
      Source: sets.json.0.drString found in binary or memory: https://wpext.pl
      Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
      Source: chromecache_47.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: chromecache_47.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
      Source: sets.json.0.drString found in binary or memory: https://ya.ru
      Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
      Source: sets.json.0.drString found in binary or memory: https://zalo.me
      Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
      Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52255
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52256
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52257
      Source: unknownNetwork traffic detected: HTTP traffic on port 52257 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52255 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52256 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:52256 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:52257 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4508_1399596185Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4508_1399596185\sets.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4508_1399596185\manifest.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4508_1399596185\LICENSEJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4508_1399596185\_metadata\Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4508_1399596185\_metadata\verified_contents.jsonJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4508_1399596185\manifest.fingerprintJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_4508_1270018296Jump to behavior
      Source: classification engineClassification label: mal64.phis.win@17/14@8/6
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2464,i,11558469487198140318,17399107378686142018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://attsecure529.weebly.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2464,i,11558469487198140318,17399107378686142018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://attsecure529.weebly.com/100%Avira URL Cloudphishing
      https://attsecure529.weebly.com/100%SlashNextCredential Stealing type: Phishing & Social usering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://wieistmeineip.de0%URL Reputationsafe
      https://mercadoshops.com.co0%URL Reputationsafe
      https://gliadomain.com0%URL Reputationsafe
      https://mercadolivre.com0%URL Reputationsafe
      https://nourishingpursuits.com0%URL Reputationsafe
      https://mercadoshops.com.br0%URL Reputationsafe
      https://johndeere.com0%URL Reputationsafe
      https://songstats.com0%URL Reputationsafe
      https://supereva.it0%URL Reputationsafe
      https://bolasport.com0%URL Reputationsafe
      https://desimartini.com0%URL Reputationsafe
      https://hearty.app0%URL Reputationsafe
      https://hearty.gift0%URL Reputationsafe
      https://mercadoshops.com0%URL Reputationsafe
      https://heartymail.com0%URL Reputationsafe
      https://p106.net0%URL Reputationsafe
      https://finn.no0%URL Reputationsafe
      https://hc1.com0%URL Reputationsafe
      https://kompas.tv0%URL Reputationsafe
      https://mystudentdashboard.com0%URL Reputationsafe
      https://songshare.com0%URL Reputationsafe
      https://smaker.pl0%URL Reputationsafe
      https://mercadopago.com.mx0%URL Reputationsafe
      https://p24.hu0%URL Reputationsafe
      https://mercadopago.com.pe0%URL Reputationsafe
      https://cardsayings.net0%URL Reputationsafe
      https://text.com0%URL Reputationsafe
      https://mightytext.net0%URL Reputationsafe
      https://hazipatika.com0%URL Reputationsafe
      https://joyreactor.com0%URL Reputationsafe
      https://cookreactor.com0%URL Reputationsafe
      https://eworkbookcloud.com0%URL Reputationsafe
      https://cognitiveai.ru0%URL Reputationsafe
      https://drimer.travel0%URL Reputationsafe
      https://deccoria.pl0%URL Reputationsafe
      https://mercadopago.cl0%URL Reputationsafe
      https://bonvivir.com0%URL Reputationsafe
      https://carcostadvisor.be0%URL Reputationsafe
      https://salemovetravel.com0%URL Reputationsafe
      https://welt.de0%URL Reputationsafe
      https://drimer.io0%URL Reputationsafe
      https://attsecure529.weebly.com/favicon.ico100%Avira URL Cloudphishing
      https://infoedgeindia.com0%URL Reputationsafe
      https://blackrockadvisorelite.it0%URL Reputationsafe
      https://cognitive-ai.ru0%URL Reputationsafe
      https://unotv.com0%Avira URL Cloudsafe
      https://poalim.xyz0%Avira URL Cloudsafe
      https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
      https://medonet.pl0%Avira URL Cloudsafe
      https://cafemedia.com0%URL Reputationsafe
      https://zdrowietvn.pl0%Avira URL Cloudsafe
      https://graziadaily.co.uk0%URL Reputationsafe
      https://thirdspace.org.au0%URL Reputationsafe
      https://mercadoshops.com.ar0%URL Reputationsafe
      https://smpn106jkt.sch.id0%URL Reputationsafe
      https://joyreactor.cc0%Avira URL Cloudsafe
      https://elpais.uy0%URL Reputationsafe
      https://reshim.org0%Avira URL Cloudsafe
      https://elfinancierocr.com0%Avira URL Cloudsafe
      https://baomoi.com0%Avira URL Cloudsafe
      https://landyrev.com0%URL Reputationsafe
      https://the42.ie0%URL Reputationsafe
      https://commentcamarche.com0%URL Reputationsafe
      https://tucarro.com.ve0%URL Reputationsafe
      https://eleconomista.net0%URL Reputationsafe
      https://helpdesk.com0%URL Reputationsafe
      https://mercadolivre.com.br0%URL Reputationsafe
      https://salemovefinancial.com0%URL Reputationsafe
      https://mercadopago.com.br0%URL Reputationsafe
      https://commentcamarche.net0%URL Reputationsafe
      https://etfacademy.it0%URL Reputationsafe
      https://mighty-app.appspot.com0%URL Reputationsafe
      https://hj.rs0%URL Reputationsafe
      https://hearty.me0%URL Reputationsafe
      https://mercadolibre.com.gt0%URL Reputationsafe
      https://indiatodayne.in0%URL Reputationsafe
      https://idbs-staging.com0%URL Reputationsafe
      https://blackrock.com0%URL Reputationsafe
      https://rws1nvtvt.com0%Avira URL Cloudsafe
      https://nlc.hu0%Avira URL Cloudsafe
      https://24.hu0%Avira URL Cloudsafe
      https://talkdeskqaid.com0%Avira URL Cloudsafe
      https://radio2.be0%Avira URL Cloudsafe
      https://nacion.com0%Avira URL Cloudsafe
      https://pudelek.pl0%Avira URL Cloudsafe
      https://wildixin.com0%Avira URL Cloudsafe
      https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
      https://chennien.com0%Avira URL Cloudsafe
      https://talkdeskstgid.com0%Avira URL Cloudsafe
      https://poalim.site0%Avira URL Cloudsafe
      https://interia.pl0%Avira URL Cloudsafe
      https://rws3nvtvt.com0%Avira URL Cloudsafe
      https://naukri.com0%Avira URL Cloudsafe
      https://sapo.io0%Avira URL Cloudsafe
      https://attsecure529.weebly.com/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
      https://clmbtech.com0%Avira URL Cloudsafe
      https://standardsandpraiserepurpose.com0%Avira URL Cloudsafe
      https://wpext.pl0%Avira URL Cloudsafe
      https://07c225f3.online0%Avira URL Cloudsafe
      https://timesinternet.in0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      attsecure529.weebly.com
      74.115.51.9
      truefalse
        unknown
        www.google.com
        142.250.186.100
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://attsecure529.weebly.com/favicon.icotrue
          • Avira URL Cloud: phishing
          unknown
          https://attsecure529.weebly.com/cdn-cgi/styles/cf.errors.csstrue
          • Avira URL Cloud: phishing
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_47.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://wieistmeineip.desets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.cosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://gliadomain.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://poalim.xyzsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadolivre.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://reshim.orgsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://nourishingpursuits.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://medonet.plsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://unotv.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadoshops.com.brsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://joyreactor.ccsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://zdrowietvn.plsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://johndeere.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://songstats.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://baomoi.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://supereva.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://elfinancierocr.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bolasport.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://rws1nvtvt.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://desimartini.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.appsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.giftsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://heartymail.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://nlc.husets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://p106.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://radio2.besets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://finn.nosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hc1.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://kompas.tvsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mystudentdashboard.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://songshare.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://smaker.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.com.mxsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://p24.husets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://talkdeskqaid.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://24.husets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadopago.com.pesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cardsayings.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://text.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mightytext.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://pudelek.plsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://hazipatika.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://joyreactor.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cookreactor.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://wildixin.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://eworkbookcloud.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cognitiveai.rusets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://nacion.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://chennien.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://drimer.travelsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://deccoria.plsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://www.cloudflare.com/5xx-error-landingchromecache_47.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://mercadopago.clsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://talkdeskstgid.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://naukri.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://interia.plsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bonvivir.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://carcostadvisor.besets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://salemovetravel.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://sapo.iosets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://wpext.plsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://welt.desets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://poalim.sitesets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://drimer.iosets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://infoedgeindia.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://blackrockadvisorelite.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cognitive-ai.rusets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://cafemedia.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://graziadaily.co.uksets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://thirdspace.org.ausets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadoshops.com.arsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://smpn106jkt.sch.idsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://elpais.uysets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://landyrev.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://the42.iesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://commentcamarche.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://tucarro.com.vesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://rws3nvtvt.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://eleconomista.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://helpdesk.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolivre.com.brsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://clmbtech.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://standardsandpraiserepurpose.comsets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://07c225f3.onlinesets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://salemovefinancial.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadopago.com.brsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://commentcamarche.netsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://etfacademy.itsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mighty-app.appspot.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hj.rssets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://hearty.mesets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://mercadolibre.com.gtsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://timesinternet.insets.json.0.drfalse
          • Avira URL Cloud: safe
          unknown
          https://indiatodayne.insets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://idbs-staging.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          https://blackrock.comsets.json.0.drfalse
          • URL Reputation: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          74.115.51.9
          attsecure529.weebly.comUnited States
          27647WEEBLYUSfalse
          142.250.186.164
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          192.168.2.6
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1501487
          Start date and time:2024-08-30 00:36:26 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 5s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://attsecure529.weebly.com/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal64.phis.win@17/14@8/6
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.35, 64.233.184.84, 142.250.184.238, 34.104.35.123, 192.229.221.95, 88.221.110.91, 216.58.206.35
          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://attsecure529.weebly.com/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1558
          Entropy (8bit):5.11458514637545
          Encrypted:false
          SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
          MD5:EE002CB9E51BB8DFA89640A406A1090A
          SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
          SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
          SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
          Malicious:false
          Reputation:low
          Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1864
          Entropy (8bit):6.021127689065198
          Encrypted:false
          SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
          MD5:68E6B5733E04AB7BF19699A84D8ABBC2
          SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
          SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
          SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
          Malicious:false
          Reputation:low
          Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIyNXB3SWdtQWU2QTVoeDVVTG9OV0laODBLbzJjbktOTHpacUdjbjlLT2c4In0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiOWVza0FuRlBsM3VCQzkwUmFWakxNaVI3NXZIQi0wQUVmMmg0RzU3ZXNpcyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC44LjEwLjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):66
          Entropy (8bit):3.9159446964030753
          Encrypted:false
          SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
          MD5:CFB54589424206D0AE6437B5673F498D
          SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
          SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
          SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
          Malicious:false
          Reputation:low
          Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):85
          Entropy (8bit):4.4533115571544695
          Encrypted:false
          SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
          MD5:C3419069A1C30140B77045ABA38F12CF
          SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
          SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
          SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
          Malicious:false
          Reputation:low
          Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):9748
          Entropy (8bit):4.629326694042306
          Encrypted:false
          SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
          MD5:EEA4913A6625BEB838B3E4E79999B627
          SHA1:1B4966850F1B117041407413B70BFA925FD83703
          SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
          SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
          Malicious:false
          Reputation:low
          Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (368)
          Category:downloaded
          Size (bytes):3739
          Entropy (8bit):5.398898496786475
          Encrypted:false
          SSDEEP:48:lmIbXy547kz0NqSaNRiQKaNr6BwdTniB0FvC5b1SXSDq9cNgFo:1Be0NqSaNRiuNQqvS1SXSBB
          MD5:2EEB3E560CA8F369BE20CEB5858A4701
          SHA1:6C53E6B66C1BC6D0B93116E14FB79C30424BF36C
          SHA-256:AC2D9485ACF7E9C29D94D31F19D3AEDDA958CD4F6119DDC888FBBDE52D6078DD
          SHA-512:D00C2C8A52E8393A649F1700A7B1EDA0A7F8ADA9F313AFEDAE8039DD94736B7004625853E9E7ACBD85D8CBFF5A1978DED22C09C4DB2D02C42630B67A9DBF0D20
          Malicious:false
          Reputation:low
          URL:https://attsecure529.weebly.com/favicon.ico
          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en">.<head>..<title>404 - Page Not Found</title>..<meta http-equiv="content-type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1">..<meta name="robots" content="noarchive" />..<link rel="shortcut icon" href="//cdn1.editmysite.com/developer/none.ico" />...<style type="text/css">...@font-face {....font-family: 'Proxima Nova';....font-weight: 300;....src: url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.eot");....src: url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.eot?#iefix") format("embedded-opentype"), url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.woff") format("woff"), url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (394)
          Category:downloaded
          Size (bytes):4394
          Entropy (8bit):5.0868157188451315
          Encrypted:false
          SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiszpA2ZLimdrR49PaQxJbGD:1j9jhjYjIK/Vo+tszDZOmdrO9ieJGD
          MD5:16F56C2409AF0F386CAFBF4FD3DA64B0
          SHA1:105BB071AA7B5E5040D10EF2860C649FDC7062F1
          SHA-256:1D25AAF24D06C4FE8D25EEC50D229EBB047C66CD7B5F681BC47679E09AC0CDE3
          SHA-512:086384F10ECD00D23DE16C8C84F19745C151B1A63676A4313A4AF47CDD0AEBFF62CDE460C533A3D069338F5C39BE206759E163A6341AF9957AC55ACEFEC72FBA
          Malicious:false
          Reputation:low
          URL:https://attsecure529.weebly.com/
          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):452
          Entropy (8bit):7.0936408308765495
          Encrypted:false
          SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
          MD5:C33DE66281E933259772399D10A6AFE8
          SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
          SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
          SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
          Malicious:false
          Reputation:low
          URL:https://attsecure529.weebly.com/cdn-cgi/images/icon-exclamation.png?1376755637
          Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):452
          Entropy (8bit):7.0936408308765495
          Encrypted:false
          SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
          MD5:C33DE66281E933259772399D10A6AFE8
          SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
          SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
          SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (24050)
          Category:downloaded
          Size (bytes):24051
          Entropy (8bit):4.941039417164537
          Encrypted:false
          SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
          MD5:5E8C69A459A691B5D1B9BE442332C87D
          SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
          SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
          SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
          Malicious:false
          Reputation:low
          URL:https://attsecure529.weebly.com/cdn-cgi/styles/cf.errors.css
          Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Aug 30, 2024 00:37:13.109208107 CEST49673443192.168.2.6173.222.162.64
          Aug 30, 2024 00:37:13.124814034 CEST49674443192.168.2.6173.222.162.64
          Aug 30, 2024 00:37:13.437309980 CEST49672443192.168.2.6173.222.162.64
          Aug 30, 2024 00:37:17.955008030 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:17.955048084 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:17.955131054 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:17.955764055 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:17.955776930 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:18.745733023 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:18.745815039 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:19.420418978 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:19.420439005 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:19.420794964 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:19.425658941 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:19.425776958 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:19.425784111 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:19.425967932 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:19.472503901 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:19.603358984 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:19.603491068 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:19.603575945 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:19.603796005 CEST49710443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:19.603811979 CEST4434971040.113.110.67192.168.2.6
          Aug 30, 2024 00:37:21.345233917 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:21.345243931 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:21.345297098 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:21.345933914 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:21.345946074 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.267752886 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.267821074 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:22.270061970 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:22.270066977 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.270311117 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.280817986 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:22.280884027 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:22.280894995 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.281013966 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:22.324502945 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.361135960 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.361157894 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.361448050 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.361455917 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.361485958 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.361507893 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.361732006 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.361741066 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.361941099 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.361951113 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.460915089 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.461076021 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.461153984 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:22.461201906 CEST49714443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:22.461214066 CEST4434971440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:22.718008041 CEST49673443192.168.2.6173.222.162.64
          Aug 30, 2024 00:37:22.747942924 CEST49674443192.168.2.6173.222.162.64
          Aug 30, 2024 00:37:22.864136934 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.866122961 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.866142988 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.867108107 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.867204905 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.867268085 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.867405891 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.867414951 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.868573904 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.868638992 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.868695021 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.868742943 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.868901014 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.868910074 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.869221926 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.869304895 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.929697990 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.929711103 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.954202890 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.983376026 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.994082928 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.994117975 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.994142056 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.994169950 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.994204044 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.994215012 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.994263887 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:22.994273901 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:22.994302034 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.054358006 CEST49672443192.168.2.6173.222.162.64
          Aug 30, 2024 00:37:23.130893946 CEST49718443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.130918980 CEST4434971874.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.135246038 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.180491924 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.237204075 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.237256050 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.237293005 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.237328053 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.237346888 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.237358093 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.237405062 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.237786055 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.237833023 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.237843037 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.238749981 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.238781929 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.238806963 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.238861084 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.239023924 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.239033937 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.239069939 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.243411064 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.294884920 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.327495098 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.327613115 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.327646017 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.327708960 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.327721119 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.327775002 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.328032017 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.328136921 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.328186035 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.339428902 CEST49717443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.339446068 CEST4434971774.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.357398987 CEST49720443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.357445955 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.357530117 CEST49720443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.358059883 CEST49720443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.358072042 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.859659910 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.860595942 CEST49720443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.860610962 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.860977888 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.862792015 CEST49720443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.862853050 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.863722086 CEST49720443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:23.908497095 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.999870062 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:23.999975920 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.000030994 CEST49720443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.016499043 CEST49720443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.016516924 CEST4434972074.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.029408932 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.029434919 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.029488087 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.031900883 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.031908989 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.089975119 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.090003967 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.090089083 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.090297937 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.090307951 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.492707968 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.494208097 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.494220018 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.494565010 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.495276928 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.495336056 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.495795965 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.540498972 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.577864885 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.583909988 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.583925962 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.584928036 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.584989071 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.601022959 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.601136923 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.610580921 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.610594034 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.654517889 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.715303898 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.715373039 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.715419054 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.723606110 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.723650932 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.723680973 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.723691940 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.723700047 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.723766088 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.723771095 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.727380037 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.727430105 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.731971025 CEST44349705173.222.162.64192.168.2.6
          Aug 30, 2024 00:37:24.732055902 CEST49705443192.168.2.6173.222.162.64
          Aug 30, 2024 00:37:24.764632940 CEST49723443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.764647007 CEST4434972374.115.51.9192.168.2.6
          Aug 30, 2024 00:37:24.765782118 CEST49722443192.168.2.674.115.51.9
          Aug 30, 2024 00:37:24.765799046 CEST4434972274.115.51.9192.168.2.6
          Aug 30, 2024 00:37:25.535558939 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:25.535607100 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:25.540812969 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:25.540812969 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:25.540858030 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:26.211455107 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:26.212462902 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:26.212495089 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:26.215872049 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:26.215929985 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:26.219165087 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:26.219259024 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:26.270776987 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:26.270792007 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:26.411395073 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:26.534718037 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:26.534775019 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:26.534842968 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:26.536699057 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:26.536714077 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.203691006 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.203778982 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.211528063 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.211546898 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.211842060 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.315555096 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.360505104 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.502161026 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.502240896 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.503613949 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.504301071 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.504301071 CEST49725443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.504323959 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.504334927 CEST44349725184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.555881977 CEST49726443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.555921078 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:27.556194067 CEST49726443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.559525967 CEST49726443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:27.559539080 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:28.212981939 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:28.213062048 CEST49726443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:28.214724064 CEST49726443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:28.214735985 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:28.214978933 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:28.216478109 CEST49726443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:28.264499903 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:28.493140936 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:28.493220091 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:28.493273973 CEST49726443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:28.494688988 CEST49726443192.168.2.6184.28.90.27
          Aug 30, 2024 00:37:28.494707108 CEST44349726184.28.90.27192.168.2.6
          Aug 30, 2024 00:37:28.914635897 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:28.914681911 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:28.914844036 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:28.916251898 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:28.916281939 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:28.921461105 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:28.921492100 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:28.921621084 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:28.922456980 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:28.922467947 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.724627972 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.724721909 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.727499962 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.727570057 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.728848934 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.728862047 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.729089975 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.731363058 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.731380939 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.731657028 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.735363960 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.737126112 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.737185001 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.737198114 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.737370014 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.737576008 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.737581968 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.737889051 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.780495882 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.780495882 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.911323071 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.911509037 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.911851883 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.911853075 CEST49728443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.911878109 CEST4434972840.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.914699078 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.915050983 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.915066957 CEST4434972740.113.110.67192.168.2.6
          Aug 30, 2024 00:37:29.915083885 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:29.915115118 CEST49727443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:33.440283060 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:33.440320969 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:33.440429926 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:33.441688061 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:33.441700935 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.271986008 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.272062063 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.273649931 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.273658037 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.273893118 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.326241970 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.330657005 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.376499891 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.560437918 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.560468912 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.560477018 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.560501099 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.560529947 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.560559034 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.560575962 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.560612917 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.560617924 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.560637951 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.561341047 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.561417103 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.561419964 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.561548948 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.572705984 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.572731972 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:34.572753906 CEST49729443192.168.2.652.165.165.26
          Aug 30, 2024 00:37:34.572762012 CEST4434972952.165.165.26192.168.2.6
          Aug 30, 2024 00:37:36.111195087 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:36.111264944 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:36.111423969 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:37.516629934 CEST49724443192.168.2.6142.250.186.100
          Aug 30, 2024 00:37:37.516655922 CEST44349724142.250.186.100192.168.2.6
          Aug 30, 2024 00:37:41.477602005 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:41.477632046 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:41.477765083 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:41.478387117 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:41.478399038 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:42.275999069 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:42.276236057 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:42.283113956 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:42.283123970 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:42.283436060 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:42.286048889 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:42.286115885 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:42.286120892 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:42.286458015 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:42.328502893 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:42.458983898 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:42.459180117 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:42.459294081 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:42.459474087 CEST49733443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:42.459491014 CEST4434973340.113.110.67192.168.2.6
          Aug 30, 2024 00:37:43.392472982 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:43.392513037 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:43.392582893 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:43.393351078 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:43.393364906 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:44.212233067 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:44.212306976 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:44.214131117 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:44.214142084 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:44.214401960 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:44.215768099 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:44.215837955 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:44.215847969 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:44.215960026 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:44.260498047 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:44.402113914 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:44.402337074 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:37:44.402658939 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:44.402796030 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:44.402796030 CEST49734443192.168.2.640.113.110.67
          Aug 30, 2024 00:37:44.402818918 CEST4434973440.113.110.67192.168.2.6
          Aug 30, 2024 00:38:00.819866896 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:00.819917917 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:00.820090055 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:00.820689917 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:00.820699930 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:01.666498899 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:01.666578054 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:01.668468952 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:01.668493986 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:01.668791056 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:01.670449972 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:01.670551062 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:01.670557976 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:01.670622110 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:01.716497898 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:01.845380068 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:01.845532894 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:01.845603943 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:01.845678091 CEST49735443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:01.845689058 CEST4434973540.113.110.67192.168.2.6
          Aug 30, 2024 00:38:06.610724926 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:06.610768080 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:06.610867023 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:06.611500978 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:06.611510038 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:07.503319979 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:07.503392935 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:07.505300045 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:07.505311966 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:07.505575895 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:07.506880045 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:07.506934881 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:07.506944895 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:07.507042885 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:07.548502922 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:07.686047077 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:07.686156034 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:07.686208963 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:07.686379910 CEST49736443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:07.686395884 CEST4434973640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:11.259596109 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:11.259640932 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:11.259704113 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:11.260263920 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:11.260277033 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.058792114 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.058857918 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.062798977 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.062810898 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.063060045 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.085109949 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.132499933 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.395848989 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.395876884 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.395891905 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.395930052 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.395952940 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.395977974 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.396001101 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.397859097 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.397888899 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.397921085 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.397926092 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.397964001 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.397964954 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.398001909 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.403628111 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.403640985 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:12.403681993 CEST49737443192.168.2.640.68.123.157
          Aug 30, 2024 00:38:12.403687954 CEST4434973740.68.123.157192.168.2.6
          Aug 30, 2024 00:38:24.084914923 CEST5225353192.168.2.61.1.1.1
          Aug 30, 2024 00:38:24.089721918 CEST53522531.1.1.1192.168.2.6
          Aug 30, 2024 00:38:24.089786053 CEST5225353192.168.2.61.1.1.1
          Aug 30, 2024 00:38:24.089833975 CEST5225353192.168.2.61.1.1.1
          Aug 30, 2024 00:38:24.094626904 CEST53522531.1.1.1192.168.2.6
          Aug 30, 2024 00:38:24.537971973 CEST53522531.1.1.1192.168.2.6
          Aug 30, 2024 00:38:24.538726091 CEST5225353192.168.2.61.1.1.1
          Aug 30, 2024 00:38:24.543874025 CEST53522531.1.1.1192.168.2.6
          Aug 30, 2024 00:38:24.543929100 CEST5225353192.168.2.61.1.1.1
          Aug 30, 2024 00:38:25.555059910 CEST52255443192.168.2.6142.250.186.164
          Aug 30, 2024 00:38:25.555097103 CEST44352255142.250.186.164192.168.2.6
          Aug 30, 2024 00:38:25.555345058 CEST52255443192.168.2.6142.250.186.164
          Aug 30, 2024 00:38:25.555490017 CEST52255443192.168.2.6142.250.186.164
          Aug 30, 2024 00:38:25.555504084 CEST44352255142.250.186.164192.168.2.6
          Aug 30, 2024 00:38:26.206167936 CEST44352255142.250.186.164192.168.2.6
          Aug 30, 2024 00:38:26.206753016 CEST52255443192.168.2.6142.250.186.164
          Aug 30, 2024 00:38:26.206778049 CEST44352255142.250.186.164192.168.2.6
          Aug 30, 2024 00:38:26.207130909 CEST44352255142.250.186.164192.168.2.6
          Aug 30, 2024 00:38:26.207674026 CEST52255443192.168.2.6142.250.186.164
          Aug 30, 2024 00:38:26.207741022 CEST44352255142.250.186.164192.168.2.6
          Aug 30, 2024 00:38:26.249465942 CEST52255443192.168.2.6142.250.186.164
          Aug 30, 2024 00:38:26.398472071 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:26.398540020 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:26.398628950 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:26.399288893 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:26.399303913 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.493109941 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.493505955 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:27.495873928 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:27.495886087 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.496181011 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.498071909 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:27.498071909 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:27.498092890 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.498403072 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:27.544502974 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.673753023 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.673866034 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.674582005 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:27.674612999 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:27.674637079 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:27.674637079 CEST52256443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:27.674645901 CEST4435225640.113.110.67192.168.2.6
          Aug 30, 2024 00:38:31.939779997 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:31.939805031 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:31.939969063 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:31.940606117 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:31.940618038 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:32.899811983 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:32.899878979 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:32.901871920 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:32.901880026 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:32.902116060 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:32.903454065 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:32.903548002 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:32.903552055 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:32.903676987 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:32.944489956 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:33.077595949 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:33.077696085 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:33.077856064 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:33.078027010 CEST52257443192.168.2.640.113.110.67
          Aug 30, 2024 00:38:33.078047991 CEST4435225740.113.110.67192.168.2.6
          Aug 30, 2024 00:38:36.109867096 CEST44352255142.250.186.164192.168.2.6
          Aug 30, 2024 00:38:36.109941006 CEST44352255142.250.186.164192.168.2.6
          Aug 30, 2024 00:38:36.110034943 CEST52255443192.168.2.6142.250.186.164
          Aug 30, 2024 00:38:37.519917011 CEST52255443192.168.2.6142.250.186.164
          Aug 30, 2024 00:38:37.519941092 CEST44352255142.250.186.164192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Aug 30, 2024 00:37:21.205193996 CEST53570481.1.1.1192.168.2.6
          Aug 30, 2024 00:37:21.328560114 CEST53531771.1.1.1192.168.2.6
          Aug 30, 2024 00:37:22.339242935 CEST5895253192.168.2.61.1.1.1
          Aug 30, 2024 00:37:22.339406013 CEST5721553192.168.2.61.1.1.1
          Aug 30, 2024 00:37:22.354978085 CEST53572151.1.1.1192.168.2.6
          Aug 30, 2024 00:37:22.357058048 CEST53503501.1.1.1192.168.2.6
          Aug 30, 2024 00:37:22.360575914 CEST53589521.1.1.1192.168.2.6
          Aug 30, 2024 00:37:24.068180084 CEST5178753192.168.2.61.1.1.1
          Aug 30, 2024 00:37:24.068628073 CEST5033353192.168.2.61.1.1.1
          Aug 30, 2024 00:37:24.087333918 CEST53517871.1.1.1192.168.2.6
          Aug 30, 2024 00:37:24.088541985 CEST53503331.1.1.1192.168.2.6
          Aug 30, 2024 00:37:25.507549047 CEST5541153192.168.2.61.1.1.1
          Aug 30, 2024 00:37:25.511518002 CEST5389653192.168.2.61.1.1.1
          Aug 30, 2024 00:37:25.516330004 CEST53554111.1.1.1192.168.2.6
          Aug 30, 2024 00:37:25.520051003 CEST53538961.1.1.1192.168.2.6
          Aug 30, 2024 00:37:39.761919975 CEST53521671.1.1.1192.168.2.6
          Aug 30, 2024 00:37:58.887871981 CEST53531311.1.1.1192.168.2.6
          Aug 30, 2024 00:38:20.948964119 CEST53495801.1.1.1192.168.2.6
          Aug 30, 2024 00:38:21.610392094 CEST53579181.1.1.1192.168.2.6
          Aug 30, 2024 00:38:24.084477901 CEST53583811.1.1.1192.168.2.6
          Aug 30, 2024 00:38:25.547245979 CEST5799753192.168.2.61.1.1.1
          Aug 30, 2024 00:38:25.547565937 CEST5361753192.168.2.61.1.1.1
          Aug 30, 2024 00:38:25.554116011 CEST53579971.1.1.1192.168.2.6
          Aug 30, 2024 00:38:25.554199934 CEST53536171.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Aug 30, 2024 00:37:22.339242935 CEST192.168.2.61.1.1.10xcbe7Standard query (0)attsecure529.weebly.comA (IP address)IN (0x0001)false
          Aug 30, 2024 00:37:22.339406013 CEST192.168.2.61.1.1.10x6ed2Standard query (0)attsecure529.weebly.com65IN (0x0001)false
          Aug 30, 2024 00:37:24.068180084 CEST192.168.2.61.1.1.10xe1eStandard query (0)attsecure529.weebly.comA (IP address)IN (0x0001)false
          Aug 30, 2024 00:37:24.068628073 CEST192.168.2.61.1.1.10x3a12Standard query (0)attsecure529.weebly.com65IN (0x0001)false
          Aug 30, 2024 00:37:25.507549047 CEST192.168.2.61.1.1.10x50e9Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Aug 30, 2024 00:37:25.511518002 CEST192.168.2.61.1.1.10x5d44Standard query (0)www.google.com65IN (0x0001)false
          Aug 30, 2024 00:38:25.547245979 CEST192.168.2.61.1.1.10x3e71Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Aug 30, 2024 00:38:25.547565937 CEST192.168.2.61.1.1.10xb68fStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Aug 30, 2024 00:37:22.360575914 CEST1.1.1.1192.168.2.60xcbe7No error (0)attsecure529.weebly.com74.115.51.9A (IP address)IN (0x0001)false
          Aug 30, 2024 00:37:22.360575914 CEST1.1.1.1192.168.2.60xcbe7No error (0)attsecure529.weebly.com74.115.51.8A (IP address)IN (0x0001)false
          Aug 30, 2024 00:37:24.087333918 CEST1.1.1.1192.168.2.60xe1eNo error (0)attsecure529.weebly.com74.115.51.9A (IP address)IN (0x0001)false
          Aug 30, 2024 00:37:24.087333918 CEST1.1.1.1192.168.2.60xe1eNo error (0)attsecure529.weebly.com74.115.51.8A (IP address)IN (0x0001)false
          Aug 30, 2024 00:37:25.516330004 CEST1.1.1.1192.168.2.60x50e9No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
          Aug 30, 2024 00:37:25.520051003 CEST1.1.1.1192.168.2.60x5d44No error (0)www.google.com65IN (0x0001)false
          Aug 30, 2024 00:38:25.554116011 CEST1.1.1.1192.168.2.60x3e71No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
          Aug 30, 2024 00:38:25.554199934 CEST1.1.1.1192.168.2.60xb68fNo error (0)www.google.com65IN (0x0001)false
          • attsecure529.weebly.com
          • https:
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64970920.10.31.115443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 55 76 33 41 6d 65 67 54 30 43 68 71 5a 79 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 61 37 30 65 37 63 62 34 64 63 32 62 33 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: /Uv3AmegT0ChqZyf.1Context: 46a70e7cb4dc2b35
          2024-08-29 22:37:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:37:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 55 76 33 41 6d 65 67 54 30 43 68 71 5a 79 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 61 37 30 65 37 63 62 34 64 63 32 62 33 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /Uv3AmegT0ChqZyf.2Context: 46a70e7cb4dc2b35<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:37:10 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 2f 55 76 33 41 6d 65 67 54 30 43 68 71 5a 79 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 36 61 37 30 65 37 63 62 34 64 63 32 62 33 35 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: /Uv3AmegT0ChqZyf.3Context: 46a70e7cb4dc2b35
          2024-08-29 22:37:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:37:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 39 55 4a 6a 34 51 46 63 6b 79 6a 7a 39 54 52 38 47 2f 68 53 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: I9UJj4QFckyjz9TR8G/hSA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64971040.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 6d 34 4a 32 57 61 47 67 6b 57 71 48 6c 72 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 34 37 31 62 39 66 39 33 64 62 32 64 63 62 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: 0m4J2WaGgkWqHlr0.1Context: 88471b9f93db2dcb
          2024-08-29 22:37:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:37:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 6d 34 4a 32 57 61 47 67 6b 57 71 48 6c 72 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 34 37 31 62 39 66 39 33 64 62 32 64 63 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 0m4J2WaGgkWqHlr0.2Context: 88471b9f93db2dcb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:37:19 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 30 6d 34 4a 32 57 61 47 67 6b 57 71 48 6c 72 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 34 37 31 62 39 66 39 33 64 62 32 64 63 62 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: 0m4J2WaGgkWqHlr0.3Context: 88471b9f93db2dcb
          2024-08-29 22:37:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:37:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 33 78 4c 46 65 30 63 34 73 45 75 43 38 4c 57 2b 45 67 42 67 6d 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 3xLFe0c4sEuC8LW+EgBgmg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.64971440.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 67 58 32 53 46 4c 6d 47 30 79 2b 64 2b 37 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 64 38 30 65 34 39 33 38 65 37 36 62 62 62 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: ugX2SFLmG0y+d+7S.1Context: 68d80e4938e76bbb
          2024-08-29 22:37:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:37:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 67 58 32 53 46 4c 6d 47 30 79 2b 64 2b 37 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 64 38 30 65 34 39 33 38 65 37 36 62 62 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ugX2SFLmG0y+d+7S.2Context: 68d80e4938e76bbb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:37:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 67 58 32 53 46 4c 6d 47 30 79 2b 64 2b 37 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 64 38 30 65 34 39 33 38 65 37 36 62 62 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: ugX2SFLmG0y+d+7S.3Context: 68d80e4938e76bbb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-08-29 22:37:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:37:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 7a 34 66 66 51 66 33 30 45 4b 62 66 66 7a 32 76 78 41 42 64 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: Pz4ffQf30EKbffz2vxABdA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.64971874.115.51.94435480C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:22 UTC666OUTGET / HTTP/1.1
          Host: attsecure529.weebly.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-08-29 22:37:22 UTC222INHTTP/1.1 200 OK
          Date: Thu, 29 Aug 2024 22:37:22 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: close
          X-Frame-Options: SAMEORIGIN
          Server: cloudflare
          CF-RAY: 8bb0067a6ba8431a-EWR
          2024-08-29 22:37:22 UTC1147INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
          Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
          2024-08-29 22:37:22 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
          Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
          2024-08-29 22:37:22 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f
          Data Ascii: <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div> </
          2024-08-29 22:37:22 UTC517INData Raw: 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e
          Data Ascii: d("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}var a=documen
          2024-08-29 22:37:22 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.64971774.115.51.94435480C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:23 UTC573OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
          Host: attsecure529.weebly.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://attsecure529.weebly.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-08-29 22:37:23 UTC411INHTTP/1.1 200 OK
          Date: Thu, 29 Aug 2024 22:37:23 GMT
          Content-Type: text/css
          Content-Length: 24051
          Connection: close
          Last-Modified: Fri, 23 Aug 2024 16:44:30 GMT
          ETag: "66c8bc6e-5df3"
          Server: cloudflare
          CF-RAY: 8bb0067bea9242f7-EWR
          X-Frame-Options: DENY
          X-Content-Type-Options: nosniff
          Expires: Fri, 30 Aug 2024 00:37:23 GMT
          Cache-Control: max-age=7200
          Cache-Control: public
          Accept-Ranges: bytes
          2024-08-29 22:37:23 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
          Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
          2024-08-29 22:37:23 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
          Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
          2024-08-29 22:37:23 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
          Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
          2024-08-29 22:37:23 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
          Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
          2024-08-29 22:37:23 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
          Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
          2024-08-29 22:37:23 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
          Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
          2024-08-29 22:37:23 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
          Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
          2024-08-29 22:37:23 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
          Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
          2024-08-29 22:37:23 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
          Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
          2024-08-29 22:37:23 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
          Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.64972074.115.51.94435480C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:23 UTC665OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
          Host: attsecure529.weebly.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://attsecure529.weebly.com/cdn-cgi/styles/cf.errors.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-08-29 22:37:23 UTC409INHTTP/1.1 200 OK
          Date: Thu, 29 Aug 2024 22:37:23 GMT
          Content-Type: image/png
          Content-Length: 452
          Connection: close
          Last-Modified: Tue, 27 Aug 2024 19:10:22 GMT
          ETag: "66ce249e-1c4"
          Server: cloudflare
          CF-RAY: 8bb00680aad27d0e-EWR
          X-Frame-Options: DENY
          X-Content-Type-Options: nosniff
          Expires: Fri, 30 Aug 2024 00:37:23 GMT
          Cache-Control: max-age=7200
          Cache-Control: public
          Accept-Ranges: bytes
          2024-08-29 22:37:23 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
          Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.64972274.115.51.94435480C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:24 UTC602OUTGET /favicon.ico HTTP/1.1
          Host: attsecure529.weebly.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://attsecure529.weebly.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-08-29 22:37:24 UTC534INHTTP/1.1 404 Not Found
          Date: Thu, 29 Aug 2024 22:37:24 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: close
          CF-Ray: 8bb006849a276a52-EWR
          CF-Cache-Status: DYNAMIC
          Vary: Accept-Encoding
          Surrogate-Control: max-age=60
          Set-Cookie: __cf_bm=6slnKCUY3S7HmSh1aA27J.wcszcbgR7uPu9sXXO1Bmk-1724971044-1.0.1.1-oHfoKMLhmXHY58N8K14x5dFiCxtm_T7tFWp6AEnAhkXrNJvTDeRoBaIrgVxqru_mNih1.2uLQil4J_hPnftDGQ; path=/; expires=Thu, 29-Aug-24 23:07:24 GMT; domain=.weebly.com; HttpOnly; Secure; SameSite=None
          Server: cloudflare
          2024-08-29 22:37:24 UTC835INData Raw: 65 32 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65
          Data Ascii: e25<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"><head><title>404 - Page Not Found</title><meta http-equiv="content-type" conte
          2024-08-29 22:37:24 UTC1369INData Raw: 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 09 09 7d 0a 0a 09 09 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 72 6f 78 69 6d 61 20 4e 6f 76 61 27 3b 0a 09 09
          Data Ascii: .com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.woff") format("woff"), url("//cdn2.editmysite.com/components/ui-framework/fonts/proxima-nova-light/31AC96_0_0.ttf") format("truetype");}@font-face {font-family: 'Proxima Nova';
          2024-08-29 22:37:24 UTC1369INData Raw: 70 78 20 73 6f 6c 69 64 20 23 45 37 45 37 45 37 3b 0a 09 09 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 30 3b 0a 09 09 7d 0a 0a 09 09 2e 77 61 72 6e 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 33 38 70 78 20 34 30 70 78 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 34 44 34 44 34 3b 0a 09 09 09 68 65 69 67 68 74 3a 20 33 33 35 70 78 3b 0a 09 09 09 77 69 64 74 68 3a 20 34 38 34 70 78 3b 0a 09 09 09
          Data Ascii: px solid #E7E7E7;border-top: 0;}.warning-container {padding: 38px 40px;padding-bottom: 0;box-sizing: border-box;text-align: center;background-color: white;border: 1px solid #D4D4D4;height: 335px;width: 484px;
          2024-08-29 22:37:24 UTC55INData Raw: 22 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 2e 3c 2f 70 3e 0a 09 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 6f 74 68 65 72 77 69 73 65 22 3e 0d 0a
          Data Ascii: ">Please check the URL.</p><p class="otherwise">
          2024-08-29 22:37:24 UTC124INData Raw: 37 36 0d 0a 4f 74 68 65 72 77 69 73 65 2c 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 63 6c 69 63 6b 20 68 65 72 65 3c 2f 61 3e 20 74 6f 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 65 20 68 6f 6d 65 70 61 67 65 2e 3c 2f 70 3e 0a 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
          Data Ascii: 76Otherwise, <a href="/">click here</a> to be redirected to the homepage.</p></span></div></div></body></html>
          2024-08-29 22:37:24 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.64972374.115.51.94435480C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:24 UTC393OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
          Host: attsecure529.weebly.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-08-29 22:37:24 UTC409INHTTP/1.1 200 OK
          Date: Thu, 29 Aug 2024 22:37:24 GMT
          Content-Type: image/png
          Content-Length: 452
          Connection: close
          Last-Modified: Fri, 23 Aug 2024 16:44:30 GMT
          ETag: "66c8bc6e-1c4"
          Server: cloudflare
          CF-RAY: 8bb006852e10423d-EWR
          X-Frame-Options: DENY
          X-Content-Type-Options: nosniff
          Expires: Fri, 30 Aug 2024 00:37:24 GMT
          Cache-Control: max-age=7200
          Cache-Control: public
          Accept-Ranges: bytes
          2024-08-29 22:37:24 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
          Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.649725184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-08-29 22:37:27 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=125966
          Date: Thu, 29 Aug 2024 22:37:27 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.649726184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-08-29 22:37:28 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=125918
          Date: Thu, 29 Aug 2024 22:37:28 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-08-29 22:37:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          10192.168.2.64972740.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 47 6b 7a 6e 48 56 6f 46 30 71 4a 32 31 58 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 38 64 66 35 62 35 36 62 31 66 31 34 65 34 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: 6GkznHVoF0qJ21XW.1Context: bc8df5b56b1f14e4
          2024-08-29 22:37:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:37:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 47 6b 7a 6e 48 56 6f 46 30 71 4a 32 31 58 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 38 64 66 35 62 35 36 62 31 66 31 34 65 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6GkznHVoF0qJ21XW.2Context: bc8df5b56b1f14e4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:37:29 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 36 47 6b 7a 6e 48 56 6f 46 30 71 4a 32 31 58 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 38 64 66 35 62 35 36 62 31 66 31 34 65 34 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: 6GkznHVoF0qJ21XW.3Context: bc8df5b56b1f14e4
          2024-08-29 22:37:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:37:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 75 31 38 72 38 4b 4f 47 6b 4f 54 6a 49 49 50 41 4c 4d 50 64 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: Ru18r8KOGkOTjIIPALMPdg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.64972840.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 4e 68 7a 4a 37 67 47 38 30 32 6e 36 78 5a 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 34 62 62 36 65 64 32 37 36 64 38 37 30 65 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: SNhzJ7gG802n6xZX.1Context: 264bb6ed276d870e
          2024-08-29 22:37:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:37:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 4e 68 7a 4a 37 67 47 38 30 32 6e 36 78 5a 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 34 62 62 36 65 64 32 37 36 64 38 37 30 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: SNhzJ7gG802n6xZX.2Context: 264bb6ed276d870e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:37:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 4e 68 7a 4a 37 67 47 38 30 32 6e 36 78 5a 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 34 62 62 36 65 64 32 37 36 64 38 37 30 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: SNhzJ7gG802n6xZX.3Context: 264bb6ed276d870e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-08-29 22:37:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:37:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 42 69 73 4f 41 5a 34 43 45 32 2f 71 47 38 65 69 4f 61 56 4c 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: hBisOAZ4CE2/qG8eiOaVLQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.64972952.165.165.26443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8xoBXk+FnmhC7fd&MD=oKC+ONzc HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-08-29 22:37:34 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 6c002408-bcc1-4b1a-9bfa-a7db4b2bb253
          MS-RequestId: 7f0b237d-9a65-4667-95ee-7540a10a1202
          MS-CV: yS4FjPH+70qKl+br.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 29 Aug 2024 22:37:33 GMT
          Connection: close
          Content-Length: 24490
          2024-08-29 22:37:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-08-29 22:37:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.64973340.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:42 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 7a 4f 59 48 4c 71 4a 50 30 30 36 6e 32 78 77 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 39 38 33 32 30 38 63 36 64 39 65 30 64 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 304MS-CV: zOYHLqJP006n2xw1.1Context: dc983208c6d9e0d
          2024-08-29 22:37:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:37:42 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 7a 4f 59 48 4c 71 4a 50 30 30 36 6e 32 78 77 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 39 38 33 32 30 38 63 36 64 39 65 30 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45 5a
          Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: zOYHLqJP006n2xw1.2Context: dc983208c6d9e0d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wEZ
          2024-08-29 22:37:42 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 7a 4f 59 48 4c 71 4a 50 30 30 36 6e 32 78 77 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 39 38 33 32 30 38 63 36 64 39 65 30 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 196MS-CV: zOYHLqJP006n2xw1.3Context: dc983208c6d9e0d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-08-29 22:37:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:37:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 47 4e 6d 65 55 34 41 47 55 2b 37 35 32 36 7a 57 48 47 55 4a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: bGNmeU4AGU+7526zWHGUJg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.64973440.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:37:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 55 57 56 31 49 4a 63 53 45 6d 50 38 68 34 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 65 33 39 61 65 33 37 39 37 33 32 66 38 39 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: 2UWV1IJcSEmP8h4C.1Context: 44e39ae379732f89
          2024-08-29 22:37:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:37:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 55 57 56 31 49 4a 63 53 45 6d 50 38 68 34 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 65 33 39 61 65 33 37 39 37 33 32 66 38 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 2UWV1IJcSEmP8h4C.2Context: 44e39ae379732f89<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:37:44 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 32 55 57 56 31 49 4a 63 53 45 6d 50 38 68 34 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 65 33 39 61 65 33 37 39 37 33 32 66 38 39 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: 2UWV1IJcSEmP8h4C.3Context: 44e39ae379732f89
          2024-08-29 22:37:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:37:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 58 48 34 6a 6a 73 31 69 55 43 6c 46 6a 37 35 70 6a 44 64 70 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: KXH4jjs1iUClFj75pjDdpA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.64973540.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:38:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 53 4c 70 78 58 49 2b 41 30 32 6e 77 72 64 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 30 65 64 35 33 64 36 64 65 39 36 62 39 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: hSLpxXI+A02nwrdT.1Context: 110ed53d6de96b95
          2024-08-29 22:38:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:38:01 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 68 53 4c 70 78 58 49 2b 41 30 32 6e 77 72 64 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 30 65 64 35 33 64 36 64 65 39 36 62 39 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: hSLpxXI+A02nwrdT.2Context: 110ed53d6de96b95<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:38:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 53 4c 70 78 58 49 2b 41 30 32 6e 77 72 64 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 31 30 65 64 35 33 64 36 64 65 39 36 62 39 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: hSLpxXI+A02nwrdT.3Context: 110ed53d6de96b95<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-08-29 22:38:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:38:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 6c 49 34 55 48 57 36 7a 6b 4f 75 45 7a 62 6d 30 59 2f 52 4c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: GlI4UHW6zkOuEzbm0Y/RLA.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.64973640.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:38:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 56 51 72 63 68 6b 6e 67 57 6b 47 2b 2b 34 31 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 36 39 34 36 34 61 61 62 35 34 30 64 36 38 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: VQrchkngWkG++41i.1Context: 2669464aab540d68
          2024-08-29 22:38:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:38:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 56 51 72 63 68 6b 6e 67 57 6b 47 2b 2b 34 31 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 36 39 34 36 34 61 61 62 35 34 30 64 36 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: VQrchkngWkG++41i.2Context: 2669464aab540d68<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:38:07 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 56 51 72 63 68 6b 6e 67 57 6b 47 2b 2b 34 31 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 36 36 39 34 36 34 61 61 62 35 34 30 64 36 38 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: VQrchkngWkG++41i.3Context: 2669464aab540d68
          2024-08-29 22:38:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:38:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 6a 7a 78 41 35 6e 33 47 55 4b 55 72 66 67 51 69 53 41 38 73 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 4jzxA5n3GUKUrfgQiSA8sg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          17192.168.2.64973740.68.123.157443
          TimestampBytes transferredDirectionData
          2024-08-29 22:38:12 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8xoBXk+FnmhC7fd&MD=oKC+ONzc HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-08-29 22:38:12 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: 26f463cc-9ec0-484c-9df6-59dfddfad4e6
          MS-RequestId: 7657c77d-984d-4f70-8f43-0bf15849fb3b
          MS-CV: 9lhN8mtoPUm2Be2K.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Thu, 29 Aug 2024 22:38:11 GMT
          Connection: close
          Content-Length: 30005
          2024-08-29 22:38:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-08-29 22:38:12 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.65225640.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:38:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 79 64 2f 2b 79 4a 34 50 6b 36 4c 72 34 33 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 61 35 64 34 65 33 62 63 65 34 37 65 61 35 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: Lyd/+yJ4Pk6Lr43w.1Context: 6da5d4e3bce47ea5
          2024-08-29 22:38:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:38:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4c 79 64 2f 2b 79 4a 34 50 6b 36 4c 72 34 33 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 61 35 64 34 65 33 62 63 65 34 37 65 61 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Lyd/+yJ4Pk6Lr43w.2Context: 6da5d4e3bce47ea5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:38:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 79 64 2f 2b 79 4a 34 50 6b 36 4c 72 34 33 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 64 61 35 64 34 65 33 62 63 65 34 37 65 61 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: Lyd/+yJ4Pk6Lr43w.3Context: 6da5d4e3bce47ea5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-08-29 22:38:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:38:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 79 6c 4e 44 63 73 6d 47 55 36 45 50 35 48 69 6f 70 61 55 59 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: ZylNDcsmGU6EP5HiopaUYQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.65225740.113.110.67443
          TimestampBytes transferredDirectionData
          2024-08-29 22:38:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 71 48 63 74 6f 58 46 48 55 53 55 32 35 2b 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 32 38 62 35 39 31 61 34 65 35 65 32 33 39 33 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: kqHctoXFHUSU25+D.1Context: 928b591a4e5e2393
          2024-08-29 22:38:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 22:38:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 71 48 63 74 6f 58 46 48 55 53 55 32 35 2b 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 32 38 62 35 39 31 61 34 65 35 65 32 33 39 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 6c 6b 63 6e 6c 36 2f 34 68 42 4d 73 68 46 54 55 6b 5a 72 6a 49 69 4f 6b 2b 6c 58 35 2b 5a 31 70 78 30 54 6a 56 4b 57 73 39 4c 68 4c 62 2f 6a 54 6a 7a 68 77 47 76 56 78 4c 56 76 2f 42 30 63 36 31 2f 45 71 37 34 67 71 70 31 72 74 4e 37 48 6d 45 2f 43 49 44 6a 6f 73 79 50 42 41 4c 48 64 47 63 43 39 47 4a 33 45 2b 6e 30 77 45
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kqHctoXFHUSU25+D.2Context: 928b591a4e5e2393<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdlkcnl6/4hBMshFTUkZrjIiOk+lX5+Z1px0TjVKWs9LhLb/jTjzhwGvVxLVv/B0c61/Eq74gqp1rtN7HmE/CIDjosyPBALHdGcC9GJ3E+n0wE
          2024-08-29 22:38:32 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6b 71 48 63 74 6f 58 46 48 55 53 55 32 35 2b 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 32 38 62 35 39 31 61 34 65 35 65 32 33 39 33 0d 0a 0d 0a
          Data Ascii: BND 3 CON\QOS 56MS-CV: kqHctoXFHUSU25+D.3Context: 928b591a4e5e2393
          2024-08-29 22:38:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 22:38:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 62 7a 53 61 61 35 43 64 30 75 74 50 48 4a 4b 4f 7a 70 45 36 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: KbzSaa5Cd0utPHJKOzpE6g.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:37:14
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:37:19
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2464,i,11558469487198140318,17399107378686142018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:37:21
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://attsecure529.weebly.com/"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly