Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://workers-playground-holy-dust-72c8.mslee.workers.dev/

Overview

General Information

Sample URL:https://workers-playground-holy-dust-72c8.mslee.workers.dev/
Analysis ID:1520169
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,8987765017647997527,2278528950839765587,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://workers-playground-holy-dust-72c8.mslee.workers.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_66JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://workers-playground-holy-dust-72c8.mslee.workers.dev/Avira URL Cloud: detection malicious, Label: malware
        Source: https://workers-playground-holy-dust-72c8.mslee.workers.dev/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: malware
        Source: https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: malware

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_66, type: DROPPED
        Source: https://workers-playground-holy-dust-72c8.mslee.workers.dev/HTTP Parser: No favicon
        Source: https://workers-playground-holy-dust-72c8.mslee.workers.dev/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49732 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.5:53366 -> 1.1.1.1:53
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49732 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: workers-playground-holy-dust-72c8.mslee.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: workers-playground-holy-dust-72c8.mslee.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://workers-playground-holy-dust-72c8.mslee.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: workers-playground-holy-dust-72c8.mslee.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: workers-playground-holy-dust-72c8.mslee.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: workers-playground-holy-dust-72c8.mslee.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://workers-playground-holy-dust-72c8.mslee.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: workers-playground-holy-dust-72c8.mslee.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: workers-playground-holy-dust-72c8.mslee.workers.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727409735725&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
        Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
        Source: sets.json.0.drString found in binary or memory: https://24.hu
        Source: sets.json.0.drString found in binary or memory: https://aajtak.in
        Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
        Source: sets.json.0.drString found in binary or memory: https://alice.tw
        Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
        Source: sets.json.0.drString found in binary or memory: https://autobild.de
        Source: sets.json.0.drString found in binary or memory: https://baomoi.com
        Source: sets.json.0.drString found in binary or memory: https://bild.de
        Source: sets.json.0.drString found in binary or memory: https://blackrock.com
        Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
        Source: sets.json.0.drString found in binary or memory: https://bluradio.com
        Source: sets.json.0.drString found in binary or memory: https://bolasport.com
        Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
        Source: sets.json.0.drString found in binary or memory: https://bumbox.com
        Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
        Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
        Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
        Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
        Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
        Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
        Source: sets.json.0.drString found in binary or memory: https://chatbot.com
        Source: sets.json.0.drString found in binary or memory: https://chennien.com
        Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
        Source: sets.json.0.drString found in binary or memory: https://clarosports.com
        Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
        Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
        Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
        Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://code.jquery.com/jquery-1.9.1.js
        Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
        Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
        Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
        Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
        Source: sets.json.0.drString found in binary or memory: https://computerbild.de
        Source: sets.json.0.drString found in binary or memory: https://content-loader.com
        Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
        Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
        Source: sets.json.0.drString found in binary or memory: https://css-load.com
        Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
        Source: sets.json.0.drString found in binary or memory: https://deere.com
        Source: sets.json.0.drString found in binary or memory: https://desimartini.com
        Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
        Source: sets.json.0.drString found in binary or memory: https://drimer.io
        Source: sets.json.0.drString found in binary or memory: https://drimer.travel
        Source: sets.json.0.drString found in binary or memory: https://economictimes.com
        Source: sets.json.0.drString found in binary or memory: https://een.be
        Source: sets.json.0.drString found in binary or memory: https://efront.com
        Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
        Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
        Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
        Source: sets.json.0.drString found in binary or memory: https://ella.sv
        Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
        Source: sets.json.0.drString found in binary or memory: https://elpais.uy
        Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
        Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
        Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
        Source: sets.json.0.drString found in binary or memory: https://fakt.pl
        Source: sets.json.0.drString found in binary or memory: https://finn.no
        Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
        Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
        Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
        Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
        Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
        Source: sets.json.0.drString found in binary or memory: https://gnttv.com
        Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
        Source: sets.json.0.drString found in binary or memory: https://grid.id
        Source: sets.json.0.drString found in binary or memory: https://gridgames.app
        Source: sets.json.0.drString found in binary or memory: https://growthrx.in
        Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
        Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
        Source: sets.json.0.drString found in binary or memory: https://hapara.com
        Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
        Source: sets.json.0.drString found in binary or memory: https://hc1.com
        Source: sets.json.0.drString found in binary or memory: https://hc1.global
        Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
        Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
        Source: sets.json.0.drString found in binary or memory: https://healthshots.com
        Source: sets.json.0.drString found in binary or memory: https://hearty.app
        Source: sets.json.0.drString found in binary or memory: https://hearty.gift
        Source: sets.json.0.drString found in binary or memory: https://hearty.me
        Source: sets.json.0.drString found in binary or memory: https://heartymail.com
        Source: sets.json.0.drString found in binary or memory: https://heatworld.com
        Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
        Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
        Source: sets.json.0.drString found in binary or memory: https://hj.rs
        Source: sets.json.0.drString found in binary or memory: https://hjck.com
        Source: sets.json.0.drString found in binary or memory: https://html-load.cc
        Source: sets.json.0.drString found in binary or memory: https://html-load.com
        Source: sets.json.0.drString found in binary or memory: https://human-talk.org
        Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
        Source: sets.json.0.drString found in binary or memory: https://img-load.com
        Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
        Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
        Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
        Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
        Source: sets.json.0.drString found in binary or memory: https://interia.pl
        Source: sets.json.0.drString found in binary or memory: https://intoday.in
        Source: sets.json.0.drString found in binary or memory: https://iolam.it
        Source: sets.json.0.drString found in binary or memory: https://ishares.com
        Source: sets.json.0.drString found in binary or memory: https://jagran.com
        Source: sets.json.0.drString found in binary or memory: https://johndeere.com
        Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
        Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
        Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
        Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
        Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
        Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
        Source: sets.json.0.drString found in binary or memory: https://kaksya.in
        Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
        Source: sets.json.0.drString found in binary or memory: https://kompas.com
        Source: sets.json.0.drString found in binary or memory: https://kompas.tv
        Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
        Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
        Source: sets.json.0.drString found in binary or memory: https://landyrev.com
        Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
        Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
        Source: sets.json.0.drString found in binary or memory: https://lateja.cr
        Source: sets.json.0.drString found in binary or memory: https://libero.it
        Source: sets.json.0.drString found in binary or memory: https://linternaute.com
        Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
        Source: sets.json.0.drString found in binary or memory: https://livechat.com
        Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
        Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
        Source: sets.json.0.drString found in binary or memory: https://livemint.com
        Source: sets.json.0.drString found in binary or memory: https://max.auto
        Source: sets.json.0.drString found in binary or memory: https://medonet.pl
        Source: sets.json.0.drString found in binary or memory: https://meo.pt
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
        Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
        Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
        Source: sets.json.0.drString found in binary or memory: https://mightytext.net
        Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
        Source: sets.json.0.drString found in binary or memory: https://money.pl
        Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
        Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
        Source: sets.json.0.drString found in binary or memory: https://nacion.com
        Source: sets.json.0.drString found in binary or memory: https://naukri.com
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://nid.naver.com/login/css/global/desktop/w_20220216.css?20210812
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://nid.naver.com/login/js/bvsd.1.3.4.min.js
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://nid.naver.com/login/js/v2/default/common_202105.js?v=20210813
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://nid.naver.com/login/js/v2/default/default_202105.js?v=20210910
        Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
        Source: sets.json.0.drString found in binary or memory: https://nien.co
        Source: sets.json.0.drString found in binary or memory: https://nien.com
        Source: sets.json.0.drString found in binary or memory: https://nien.org
        Source: sets.json.0.drString found in binary or memory: https://nlc.hu
        Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
        Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
        Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
        Source: sets.json.0.drString found in binary or memory: https://nvidia.com
        Source: sets.json.0.drString found in binary or memory: https://o2.pl
        Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
        Source: sets.json.0.drString found in binary or memory: https://onet.pl
        Source: sets.json.0.drString found in binary or memory: https://ottplay.com
        Source: sets.json.0.drString found in binary or memory: https://p106.net
        Source: sets.json.0.drString found in binary or memory: https://p24.hu
        Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
        Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
        Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
        Source: sets.json.0.drString found in binary or memory: https://player.pl
        Source: sets.json.0.drString found in binary or memory: https://plejada.pl
        Source: sets.json.0.drString found in binary or memory: https://poalim.site
        Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
        Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
        Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
        Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
        Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
        Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
        Source: sets.json.0.drString found in binary or memory: https://radio1.be
        Source: sets.json.0.drString found in binary or memory: https://radio2.be
        Source: sets.json.0.drString found in binary or memory: https://reactor.cc
        Source: sets.json.0.drString found in binary or memory: https://repid.org
        Source: sets.json.0.drString found in binary or memory: https://reshim.org
        Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
        Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
        Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
        Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
        Source: sets.json.0.drString found in binary or memory: https://samayam.com
        Source: sets.json.0.drString found in binary or memory: https://sapo.io
        Source: sets.json.0.drString found in binary or memory: https://sapo.pt
        Source: sets.json.0.drString found in binary or memory: https://shock.co
        Source: sets.json.0.drString found in binary or memory: https://smaker.pl
        Source: sets.json.0.drString found in binary or memory: https://smoney.vn
        Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
        Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
        Source: sets.json.0.drString found in binary or memory: https://songshare.com
        Source: sets.json.0.drString found in binary or memory: https://songstats.com
        Source: sets.json.0.drString found in binary or memory: https://sporza.be
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://ssl.pstatic.net/sstatic/search/common/og_v3.png
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://ssl.pstatic.net/static/nid/login/banner/m_banner_2step_924x294.png
        Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
        Source: sets.json.0.drString found in binary or memory: https://startlap.hu
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
        Source: sets.json.0.drString found in binary or memory: https://stripe.com
        Source: sets.json.0.drString found in binary or memory: https://stripe.network
        Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
        Source: sets.json.0.drString found in binary or memory: https://supereva.it
        Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
        Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
        Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
        Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
        Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
        Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
        Source: sets.json.0.drString found in binary or memory: https://text.com
        Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
        Source: sets.json.0.drString found in binary or memory: https://the42.ie
        Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
        Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
        Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
        Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
        Source: sets.json.0.drString found in binary or memory: https://tolteck.app
        Source: sets.json.0.drString found in binary or memory: https://tolteck.com
        Source: sets.json.0.drString found in binary or memory: https://top.pl
        Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
        Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
        Source: sets.json.0.drString found in binary or memory: https://tvid.in
        Source: sets.json.0.drString found in binary or memory: https://tvn.pl
        Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
        Source: sets.json.0.drString found in binary or memory: https://unotv.com
        Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
        Source: sets.json.0.drString found in binary or memory: https://vrt.be
        Source: sets.json.0.drString found in binary or memory: https://vwo.com
        Source: sets.json.0.drString found in binary or memory: https://welt.de
        Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
        Source: sets.json.0.drString found in binary or memory: https://wildix.com
        Source: sets.json.0.drString found in binary or memory: https://wildixin.com
        Source: sets.json.0.drString found in binary or memory: https://wingify.com
        Source: sets.json.0.drString found in binary or memory: https://wordle.at
        Source: sets.json.0.drString found in binary or memory: https://wp.pl
        Source: sets.json.0.drString found in binary or memory: https://wpext.pl
        Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
        Source: chromecache_66.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_66.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://www.naver.com
        Source: chromecache_69.2.dr, chromecache_70.2.drString found in binary or memory: https://www.naver.com/
        Source: sets.json.0.drString found in binary or memory: https://ya.ru
        Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
        Source: sets.json.0.drString found in binary or memory: https://zalo.me
        Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
        Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53368
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 53368 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3668_400082034Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3668_400082034\sets.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3668_400082034\manifest.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3668_400082034\LICENSEJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3668_400082034\_metadata\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3668_400082034\_metadata\verified_contents.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3668_400082034\manifest.fingerprintJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3668_1756859852Jump to behavior
        Source: classification engineClassification label: mal64.phis.win@17/21@8/7
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,8987765017647997527,2278528950839765587,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://workers-playground-holy-dust-72c8.mslee.workers.dev/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,8987765017647997527,2278528950839765587,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        11
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://workers-playground-holy-dust-72c8.mslee.workers.dev/100%Avira URL Cloudmalware
        https://workers-playground-holy-dust-72c8.mslee.workers.dev/100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://wieistmeineip.de0%URL Reputationsafe
        https://mercadoshops.com.co0%URL Reputationsafe
        https://gliadomain.com0%URL Reputationsafe
        https://poalim.xyz0%URL Reputationsafe
        https://mercadolivre.com0%URL Reputationsafe
        https://reshim.org0%URL Reputationsafe
        https://nourishingpursuits.com0%URL Reputationsafe
        https://medonet.pl0%URL Reputationsafe
        https://unotv.com0%URL Reputationsafe
        https://mercadoshops.com.br0%URL Reputationsafe
        https://zdrowietvn.pl0%URL Reputationsafe
        https://johndeere.com0%URL Reputationsafe
        https://songstats.com0%URL Reputationsafe
        https://baomoi.com0%URL Reputationsafe
        https://supereva.it0%URL Reputationsafe
        https://elfinancierocr.com0%URL Reputationsafe
        https://bolasport.com0%URL Reputationsafe
        https://rws1nvtvt.com0%URL Reputationsafe
        https://desimartini.com0%URL Reputationsafe
        https://hearty.app0%URL Reputationsafe
        https://hearty.gift0%URL Reputationsafe
        https://mercadoshops.com0%URL Reputationsafe
        https://heartymail.com0%URL Reputationsafe
        https://p106.net0%URL Reputationsafe
        https://radio2.be0%URL Reputationsafe
        https://finn.no0%URL Reputationsafe
        https://hc1.com0%URL Reputationsafe
        https://kompas.tv0%URL Reputationsafe
        https://mystudentdashboard.com0%URL Reputationsafe
        https://songshare.com0%URL Reputationsafe
        https://smaker.pl0%URL Reputationsafe
        https://mercadopago.com.mx0%URL Reputationsafe
        https://p24.hu0%URL Reputationsafe
        https://talkdeskqaid.com0%URL Reputationsafe
        https://mercadopago.com.pe0%URL Reputationsafe
        https://cardsayings.net0%URL Reputationsafe
        https://text.com0%URL Reputationsafe
        https://mightytext.net0%URL Reputationsafe
        https://pudelek.pl0%URL Reputationsafe
        https://hazipatika.com0%URL Reputationsafe
        https://joyreactor.com0%URL Reputationsafe
        https://cookreactor.com0%URL Reputationsafe
        https://wildixin.com0%URL Reputationsafe
        https://eworkbookcloud.com0%URL Reputationsafe
        https://cognitiveai.ru0%URL Reputationsafe
        https://nacion.com0%URL Reputationsafe
        https://chennien.com0%URL Reputationsafe
        https://drimer.travel0%URL Reputationsafe
        https://deccoria.pl0%URL Reputationsafe
        https://mercadopago.cl0%URL Reputationsafe
        https://talkdeskstgid.com0%URL Reputationsafe
        https://nid.naver.com/login/js/v2/default/default_202105.js?v=202109100%Avira URL Cloudsafe
        https://bonvivir.com0%URL Reputationsafe
        https://carcostadvisor.be0%URL Reputationsafe
        https://joyreactor.cc0%Avira URL Cloudsafe
        https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
        https://salemovetravel.com0%URL Reputationsafe
        https://sapo.io0%URL Reputationsafe
        https://wpext.pl0%URL Reputationsafe
        https://welt.de0%URL Reputationsafe
        https://nlc.hu0%Avira URL Cloudsafe
        https://poalim.site0%URL Reputationsafe
        https://drimer.io0%URL Reputationsafe
        https://infoedgeindia.com0%URL Reputationsafe
        https://blackrockadvisorelite.it0%URL Reputationsafe
        https://cognitive-ai.ru0%URL Reputationsafe
        https://cafemedia.com0%URL Reputationsafe
        https://graziadaily.co.uk0%URL Reputationsafe
        https://thirdspace.org.au0%URL Reputationsafe
        https://mercadoshops.com.ar0%URL Reputationsafe
        https://smpn106jkt.sch.id0%URL Reputationsafe
        https://elpais.uy0%URL Reputationsafe
        https://landyrev.com0%URL Reputationsafe
        https://the42.ie0%URL Reputationsafe
        https://commentcamarche.com0%URL Reputationsafe
        https://nid.naver.com/login/js/bvsd.1.3.4.min.js0%Avira URL Cloudsafe
        https://tucarro.com.ve0%URL Reputationsafe
        https://rws3nvtvt.com0%URL Reputationsafe
        https://eleconomista.net0%URL Reputationsafe
        https://helpdesk.com0%URL Reputationsafe
        https://24.hu0%Avira URL Cloudsafe
        https://mercadolivre.com.br0%URL Reputationsafe
        https://clmbtech.com0%URL Reputationsafe
        https://standardsandpraiserepurpose.com0%URL Reputationsafe
        https://nid.naver.com/login/css/global/desktop/w_20220216.css?202108120%Avira URL Cloudsafe
        https://salemovefinancial.com0%URL Reputationsafe
        https://mercadopago.com.br0%URL Reputationsafe
        https://commentcamarche.net0%URL Reputationsafe
        https://etfacademy.it0%URL Reputationsafe
        https://mighty-app.appspot.com0%URL Reputationsafe
        https://hj.rs0%URL Reputationsafe
        https://hearty.me0%URL Reputationsafe
        https://mercadolibre.com.gt0%URL Reputationsafe
        https://timesinternet.in0%URL Reputationsafe
        https://interia.pl0%Avira URL Cloudsafe
        https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudmalware
        https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
        https://naukri.com0%Avira URL Cloudsafe
        https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudmalware
        https://07c225f3.online0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalse
          unknown
          workers-playground-holy-dust-72c8.mslee.workers.dev
          104.21.43.111
          truefalse
            unknown
            www.google.com
            142.250.186.36
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637true
                • Avira URL Cloud: malware
                unknown
                https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/styles/cf.errors.csstrue
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_66.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://wieistmeineip.desets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.cosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://gliadomain.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://poalim.xyzsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolivre.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://reshim.orgsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nourishingpursuits.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://medonet.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nid.naver.com/login/js/v2/default/default_202105.js?v=20210910chromecache_69.2.dr, chromecache_70.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://unotv.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.brsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://joyreactor.ccsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://zdrowietvn.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://johndeere.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://songstats.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://baomoi.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://supereva.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://elfinancierocr.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://bolasport.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://rws1nvtvt.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://desimartini.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.appsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.giftsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://heartymail.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nlc.husets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://p106.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://radio2.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://finn.nosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hc1.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://kompas.tvsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mystudentdashboard.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://songshare.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nid.naver.com/login/css/global/desktop/w_20220216.css?20210812chromecache_69.2.dr, chromecache_70.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://smaker.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.mxsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nid.naver.com/login/js/bvsd.1.3.4.min.jschromecache_69.2.dr, chromecache_70.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://p24.husets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskqaid.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://24.husets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://mercadopago.com.pesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cardsayings.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://text.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mightytext.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://pudelek.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hazipatika.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://joyreactor.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cookreactor.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://wildixin.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://eworkbookcloud.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cognitiveai.rusets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nacion.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://chennien.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://drimer.travelsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://deccoria.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://www.cloudflare.com/5xx-error-landingchromecache_66.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://mercadopago.clsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskstgid.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://naukri.comsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://interia.plsets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://bonvivir.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://carcostadvisor.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://salemovetravel.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://sapo.iosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://wpext.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://welt.desets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://poalim.sitesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://drimer.iosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://infoedgeindia.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://blackrockadvisorelite.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cognitive-ai.rusets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://cafemedia.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://graziadaily.co.uksets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://thirdspace.org.ausets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.arsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://smpn106jkt.sch.idsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://elpais.uysets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://landyrev.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://the42.iesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://commentcamarche.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://tucarro.com.vesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://rws3nvtvt.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://eleconomista.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://helpdesk.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolivre.com.brsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://clmbtech.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://standardsandpraiserepurpose.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://07c225f3.onlinesets.json.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://salemovefinancial.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.brsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://commentcamarche.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://etfacademy.itsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mighty-app.appspot.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hj.rssets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hearty.mesets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolibre.com.gtsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://timesinternet.insets.json.0.drfalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.186.68
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                104.21.43.111
                workers-playground-holy-dust-72c8.mslee.workers.devUnited States
                13335CLOUDFLARENETUSfalse
                172.67.178.138
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                IP
                192.168.2.6
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1520169
                Start date and time:2024-09-27 06:01:40 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 1s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://workers-playground-holy-dust-72c8.mslee.workers.dev/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal64.phis.win@17/21@8/7
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 74.125.206.84, 142.250.184.238, 34.104.35.123, 52.165.165.26, 2.16.100.168, 88.221.110.91, 192.229.221.95, 52.165.164.15, 13.85.23.206, 142.250.184.227, 199.232.210.172
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://workers-playground-holy-dust-72c8.mslee.workers.dev/
                No simulations
                InputOutput
                URL: https://workers-playground-holy-dust-72c8.mslee.workers.dev/ Model: jbxai
                {
                "brand":[],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Learn More",
                "text_input_field_labels":[],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://workers-playground-holy-dust-72c8.mslee.workers.dev/ Model: jbxai
                {
                "brand":[],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Learn More",
                "text_input_field_labels":[],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 03:02:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.967439674423924
                Encrypted:false
                SSDEEP:48:8ndnT/TzHYidAKZdA19ehwiZUklqehs5y+3:89HKjy
                MD5:E024403FBAB81589EF7142C99ED482AF
                SHA1:1DE171CC60FCAC9AB5FC822A12BE8AF977BE5520
                SHA-256:B0EB0F05CEEF5E9333F5E6B2A0B29A09DA4C1C5662B0BF997322E61C3D185A77
                SHA-512:EA22B0688FC4EA97DF9505A56B884F02BC6657A037E1ECED1930A5D4B04E5E0A6D19A75F6EC238B1B2BD61B28B79AEB86C3341E6730515204330E15D4D18A703
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....cs.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YP ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YP ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YP ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YP ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YR ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TU......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 03:02:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9846120857014853
                Encrypted:false
                SSDEEP:48:8tdnT/TzHYidAKZdA1weh/iZUkAQkqehh5y+2:8HHA9Qey
                MD5:4EA3DFA81CC11087B3206A5FE4A40F53
                SHA1:5D3A6E73383E8968280E5A8A241F76361CD8E199
                SHA-256:127AA64B90E0488695BDC3B05C4621E9607A21316A4D74B5A5CDE0BE75F0922E
                SHA-512:8C6BD6376D902DF57AEEA301BD551D076A2CD0FD9D47CF4833C522ACADA408863AB024B1F06DB358F67DD7A4759F8FD943B1B59418B9111E8D6C047CF33E4EB4
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......\.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YP ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YP ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YP ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YP ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YR ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TU......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):3.99906453190528
                Encrypted:false
                SSDEEP:48:8x0dnT/TsHYidAKZdA14tseh7sFiZUkmgqeh7sf5y+BX:8xMHpn3y
                MD5:FFB03E3CAD6038FCDE9A6832AB13A23D
                SHA1:3371B5D81EE2D5EAC544DE99FFAB90FE6F9BC271
                SHA-256:2B2115BD13C82CBCF4EBEAB0C2D5AB9EBF3D49A8E484388837CA84639A493434
                SHA-512:1D88C60576F4463FFA7F1D7F5E39BF6248D2754D75407CD1564EF4015A35EB494C6127F81A8112B56C44B7A4AB44258269C0EC39DC320B1DAB3E909B2EEB37F3
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YP ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YP ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YP ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YP ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TU......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 03:02:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.984946120145
                Encrypted:false
                SSDEEP:48:83dnT/TzHYidAKZdA1vehDiZUkwqehl5y+R:8tHL5y
                MD5:3F1BE91BA9C3AA968F7540169B8F6A7B
                SHA1:7E2E7145FADC2FFFB196FBFEDFEB86CF973A7151
                SHA-256:168EFC4E396B1EAEB44F738163221737F0092EDEE0E66EFEEA49954C1EC8FA2F
                SHA-512:3C3F4DB494DF825D5061A71B653378B03060A07DC6CC3E023E5364E8AC09F561D3F0EDA7FC28BAF93434CEDC3F1DFDF3866E7235CE24A19CB64F6DDE9A78E8C6
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......T.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YP ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YP ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YP ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YP ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YR ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TU......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 03:02:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9712189463722196
                Encrypted:false
                SSDEEP:48:8fdnT/TzHYidAKZdA1hehBiZUk1W1qehb5y+C:8lHL9ly
                MD5:B70EC27A77E91CEAD14E6EEB97A69CDC
                SHA1:0CF6AA52229D8A1C0E5F7FBFBB2CAD57ABFAAEA6
                SHA-256:02FEFAB20C727D31A34FAB35197F240A701FE73E8E9920649064631D31C515F6
                SHA-512:0FEE3DB03C6B1DEE34346CA030580E7A4270D928AA0082EBEDD8E30294ECE0C8BC96D0F5BB2EE7CC6308FEBFDD3FD1255836790929BC8BB86DE5DCC5EF5D2F44
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....Vc.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YP ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YP ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YP ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YP ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YR ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TU......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 03:02:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9812998163015596
                Encrypted:false
                SSDEEP:48:8xdnT/TzHYidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbd5y+yT+:8bHrT/TbxWOvTb3y7T
                MD5:E086EDDD007C10DFC8BBEB3612F407BD
                SHA1:7DC54EA75DCD20998B99931A0E25E8945198463C
                SHA-256:FCD1A82B12F9024928C611C41D361F2466737B1D04C8243D06D258AB0BEEDD49
                SHA-512:F22DE0E312269FFAC7034C72C0EBF30AF33E067ADA4094313D0DE06C696E064EFBE69838D7A108DCBAD4E31FBA5ADFF1CF3F9B6C54D241EBB5ECF80DAC65368B
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....oJ.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;YP ....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;YP ....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;YP ....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;YP ..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;YR ...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........TU......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):1558
                Entropy (8bit):5.11458514637545
                Encrypted:false
                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                MD5:EE002CB9E51BB8DFA89640A406A1090A
                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                Malicious:false
                Reputation:low
                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):1864
                Entropy (8bit):6.021127689065198
                Encrypted:false
                SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                Malicious:false
                Reputation:low
                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):66
                Entropy (8bit):3.9159446964030753
                Encrypted:false
                SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                MD5:CFB54589424206D0AE6437B5673F498D
                SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                Malicious:false
                Reputation:low
                Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):85
                Entropy (8bit):4.4533115571544695
                Encrypted:false
                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                MD5:C3419069A1C30140B77045ABA38F12CF
                SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                Malicious:false
                Reputation:low
                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):9748
                Entropy (8bit):4.629326694042306
                Encrypted:false
                SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                MD5:EEA4913A6625BEB838B3E4E79999B627
                SHA1:1B4966850F1B117041407413B70BFA925FD83703
                SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                Malicious:false
                Reputation:low
                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (24050)
                Category:downloaded
                Size (bytes):24051
                Entropy (8bit):4.941039417164537
                Encrypted:false
                SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                MD5:5E8C69A459A691B5D1B9BE442332C87D
                SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                Malicious:false
                Reputation:low
                URL:https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/styles/cf.errors.css
                Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (394)
                Category:downloaded
                Size (bytes):4394
                Entropy (8bit):5.090568102370235
                Encrypted:false
                SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOissA2ZLimirR49PaQxJbGD:1j9jhjYjIK/Vo+tsAZOmirO9ieJGD
                MD5:2A755B2D8C1032A047F19BC01F263315
                SHA1:A2C14642CC06660F687600C0251CAA424EE585B6
                SHA-256:2B99995AB5F19B1DADFE2E70A804A91F9897DB19FEEAB9E7AC4ECB46F7D823D7
                SHA-512:3A772B9DB5CADC5B8DB5EED25690834DD9FEC53146AACCEF299DCF5A9E77FC6C53CED7B5C6F03DD1624F6B01886EDC907FA239CF4A6F74ABA088BF05F0EA65A5
                Malicious:false
                Reputation:low
                URL:https://workers-playground-holy-dust-72c8.mslee.workers.dev/
                Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):452
                Entropy (8bit):7.0936408308765495
                Encrypted:false
                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                MD5:C33DE66281E933259772399D10A6AFE8
                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):452
                Entropy (8bit):7.0936408308765495
                Encrypted:false
                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                MD5:C33DE66281E933259772399D10A6AFE8
                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                Malicious:false
                Reputation:low
                URL:https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text
                Category:dropped
                Size (bytes):12737
                Entropy (8bit):5.250028909274113
                Encrypted:false
                SSDEEP:384:f5CxBCx/CbltIBFZ9cFGFF09EFGKoLppGK3AFK3UKLwKRmK4rwjC44oR95M:f5wCjoKG9DyS9K
                MD5:7DFE014E9443366A5425C216F18A1AD8
                SHA1:F697A3AAF37FF2C148B2D0563AF7F8A4D0B0EA7C
                SHA-256:A3617ECFB643A7B038B612C2D276E205EF13C3E4EDF61304E5416D1EA593C4D9
                SHA-512:5835E6F73A4327D28E360C0CBB4962EE3E16868B31F77E36C106827804832E6F5C97DF7A95495B7BC25609030DAB2F25BEECE3932A4800377F11F328CC87ADF4
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE html>.<html lang="ko">..<head>..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1">..<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">..<meta property="og:type" content="website">..<meta property="og:title" content="[...: ...]">..<meta property="og:description" content="... .... .. .... URL. ... ... .....!">.. <link rel="shortcut icon" href="https://ssl.pstatic.net/sstatic/search/common/og_v3.png">..<meta property="og:image:type" content="image/png">..<meta property="og:image:width" content="1200">..<meta property="og:image:height" content="1200">..<title>... : ...</title>..<link rel="stylesheet" type="text/css" href="https://nid.naver.com/login/css/global/desktop/w_20220216.css?20210812">.</head>..<body>..<div id="wrap" class="wrap">...<div class="u_skip"><a href="#">.. ....</a></div>...<header cla
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text
                Category:downloaded
                Size (bytes):12737
                Entropy (8bit):5.250028909274113
                Encrypted:false
                SSDEEP:384:f5CxBCx/CbltIBFZ9cFGFF09EFGKoLppGK3AFK3UKLwKRmK4rwjC44oR95M:f5wCjoKG9DyS9K
                MD5:7DFE014E9443366A5425C216F18A1AD8
                SHA1:F697A3AAF37FF2C148B2D0563AF7F8A4D0B0EA7C
                SHA-256:A3617ECFB643A7B038B612C2D276E205EF13C3E4EDF61304E5416D1EA593C4D9
                SHA-512:5835E6F73A4327D28E360C0CBB4962EE3E16868B31F77E36C106827804832E6F5C97DF7A95495B7BC25609030DAB2F25BEECE3932A4800377F11F328CC87ADF4
                Malicious:false
                Reputation:low
                URL:https://workers-playground-holy-dust-72c8.mslee.workers.dev/favicon.ico
                Preview:<!DOCTYPE html>.<html lang="ko">..<head>..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1">..<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">..<meta property="og:type" content="website">..<meta property="og:title" content="[...: ...]">..<meta property="og:description" content="... .... .. .... URL. ... ... .....!">.. <link rel="shortcut icon" href="https://ssl.pstatic.net/sstatic/search/common/og_v3.png">..<meta property="og:image:type" content="image/png">..<meta property="og:image:width" content="1200">..<meta property="og:image:height" content="1200">..<title>... : ...</title>..<link rel="stylesheet" type="text/css" href="https://nid.naver.com/login/css/global/desktop/w_20220216.css?20210812">.</head>..<body>..<div id="wrap" class="wrap">...<div class="u_skip"><a href="#">.. ....</a></div>...<header cla
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Sep 27, 2024 06:02:26.051479101 CEST49674443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:26.223412991 CEST49675443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:26.332765102 CEST49673443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:34.776884079 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:34.776942015 CEST44349709104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:34.777198076 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:34.777230024 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:34.777239084 CEST44349710104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:34.777282000 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:34.777671099 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:34.777682066 CEST44349710104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:34.778182983 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:34.778197050 CEST44349709104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.236221075 CEST44349710104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.236500025 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.236521006 CEST44349710104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.236692905 CEST44349709104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.236855984 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.236865044 CEST44349709104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.237879992 CEST44349710104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.237948895 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.238003016 CEST44349709104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.238059998 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.239553928 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.239603996 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.239636898 CEST44349710104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.239727974 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.239737988 CEST44349710104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.239748955 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.239777088 CEST49710443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.240093946 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.240139008 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.240192890 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.240421057 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.240436077 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.240660906 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.240686893 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.240725994 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.240731955 CEST44349709104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.240787983 CEST49709443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.241004944 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.241033077 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.241096973 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.241307974 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.241322041 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.701020002 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.715905905 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.747420073 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.747446060 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.747889042 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.747908115 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.748650074 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.748740911 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.748876095 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.748929977 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.756712914 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.756829023 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.757306099 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.757400990 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.762415886 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.762428999 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.802845955 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.802877903 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.817122936 CEST49674443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:35.817193985 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.832437992 CEST49675443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:35.847429037 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.868123055 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.868160009 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.868194103 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.868220091 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.868252039 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.868275881 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.868293047 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.868294001 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.868381977 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.892201900 CEST49712443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.892225981 CEST44349712104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:35.912648916 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:35.935185909 CEST49673443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:35.959410906 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.008904934 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.008954048 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.008977890 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.009002924 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.009023905 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.009051085 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.009078979 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.009083986 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.009118080 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.009155989 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.009673119 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.009835005 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.009848118 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.010006905 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.013550997 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.013581038 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.013678074 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.013684988 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.059338093 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.095407963 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.095491886 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.095566988 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.095657110 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.095693111 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.095727921 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.095736980 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.095777035 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.096127033 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.133591890 CEST49711443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.133606911 CEST44349711104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.159837008 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.159883022 CEST44349715104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.160155058 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.160820007 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.160835028 CEST44349715104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.653274059 CEST44349715104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.653889894 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.653913021 CEST44349715104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.654896021 CEST44349715104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.655107975 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.655473948 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.655473948 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.655528069 CEST44349715104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.655639887 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.655711889 CEST44349715104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.655724049 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.655807018 CEST49715443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.656090975 CEST49717443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.656133890 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:36.656280041 CEST49717443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.658838034 CEST49717443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:36.658852100 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.127319098 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.128149033 CEST49717443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.128181934 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.128492117 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.129791021 CEST49717443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.129851103 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.130168915 CEST49717443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.175405979 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.269934893 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.270020008 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.270070076 CEST49717443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.276166916 CEST49717443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.276206017 CEST44349717104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.303431034 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.303492069 CEST44349718104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.303546906 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.304913998 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.304938078 CEST44349718104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.365550995 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.365596056 CEST44349719172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.365664959 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.366707087 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.366727114 CEST44349719172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.420420885 CEST4434970323.1.237.91192.168.2.5
                Sep 27, 2024 06:02:37.420506001 CEST49703443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:37.828183889 CEST44349718104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.828970909 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.828990936 CEST44349718104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.830050945 CEST44349718104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.830101013 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.830866098 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.830881119 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.830931902 CEST44349718104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.830935955 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.831130981 CEST44349718104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.831213951 CEST49718443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.831521988 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.831552029 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.831686020 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.832108021 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:37.832119942 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:37.834758043 CEST44349719172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.835011959 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.835022926 CEST44349719172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.836035967 CEST44349719172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.836086988 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.836656094 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.836716890 CEST44349719172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.836770058 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.836776972 CEST44349719172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.836884975 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.836900949 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.836904049 CEST44349719172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.836945057 CEST49719443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.837397099 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.837407112 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.837456942 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.837629080 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:37.837635994 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:37.956044912 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:37.956091881 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:37.956190109 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:37.956851959 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:37.956861973 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:38.400676966 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:38.417815924 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:38.417834997 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:38.418937922 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:38.419060946 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:38.431565046 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.444623947 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:38.444749117 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:38.463109016 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.463125944 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.463422060 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:38.463435888 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:38.464437962 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.464627028 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.465358019 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.465425014 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.465573072 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.465584040 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.507515907 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.507517099 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:38.567754984 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:38.567817926 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:38.567887068 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:38.580274105 CEST49721443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:38.580301046 CEST44349721172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:38.598402977 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.598479033 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.598541021 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.598563910 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.599678993 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.599766970 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.599783897 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.601269960 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.601301908 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.601329088 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.601344109 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.601594925 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.602298021 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.602351904 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.602437019 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.602447987 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.602461100 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.602541924 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.603094101 CEST49720443192.168.2.5104.21.43.111
                Sep 27, 2024 06:02:38.603111029 CEST44349720104.21.43.111192.168.2.5
                Sep 27, 2024 06:02:38.712986946 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:38.738637924 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:38.738656998 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:38.739808083 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:38.739871025 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:38.759980917 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:38.760145903 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:38.820031881 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:38.820059061 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:38.904719114 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:38.904767990 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:38.904889107 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:38.906590939 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:38.906605005 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:39.007538080 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:39.548397064 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:39.548461914 CEST44349724172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:39.548691034 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:39.548989058 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:39.549000978 CEST44349724172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:39.587446928 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:39.587518930 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:39.619903088 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:39.619921923 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:39.620193958 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:39.664436102 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:40.012413979 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:40.055396080 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:40.079632998 CEST44349724172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.088840008 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.088852882 CEST44349724172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.089878082 CEST44349724172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.089942932 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.094867945 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.094921112 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.094928026 CEST44349724172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.095089912 CEST44349724172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.095129013 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.097697973 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.097708941 CEST44349724172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.097724915 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.097757101 CEST49724443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.098167896 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.098220110 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.098282099 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.098489046 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.098501921 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.219175100 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:40.221770048 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:40.221841097 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:40.235939980 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:40.235955954 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:40.235971928 CEST49723443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:40.235976934 CEST44349723184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:40.329858065 CEST49726443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:40.329889059 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:40.330007076 CEST49726443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:40.332429886 CEST49726443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:40.332453966 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:40.580259085 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.580876112 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.580912113 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.581584930 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.582279921 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.582365036 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.582988024 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.623408079 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.708272934 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.708662033 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.708692074 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.708713055 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.708744049 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.708779097 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.709590912 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.710496902 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.710524082 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.710544109 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.710557938 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.710592031 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.711182117 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.712044001 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.712093115 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.712106943 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.712137938 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:40.712198973 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.712290049 CEST49725443192.168.2.5172.67.178.138
                Sep 27, 2024 06:02:40.712307930 CEST44349725172.67.178.138192.168.2.5
                Sep 27, 2024 06:02:41.043308973 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:41.043404102 CEST49726443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:41.045707941 CEST49726443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:41.045720100 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:41.045949936 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:41.047259092 CEST49726443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:41.091412067 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:41.337398052 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:41.337476969 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:41.337522984 CEST49726443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:41.338494062 CEST49726443192.168.2.5184.28.90.27
                Sep 27, 2024 06:02:41.338526011 CEST44349726184.28.90.27192.168.2.5
                Sep 27, 2024 06:02:48.318526030 CEST49703443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.318896055 CEST49703443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.320521116 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.320559025 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:48.320625067 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.321976900 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.321990967 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:48.323489904 CEST4434970323.1.237.91192.168.2.5
                Sep 27, 2024 06:02:48.324142933 CEST4434970323.1.237.91192.168.2.5
                Sep 27, 2024 06:02:48.628850937 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:48.628917933 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:02:48.628962994 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:48.944365025 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:48.944456100 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.995646954 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.995668888 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:48.996062994 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:48.996118069 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.996622086 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.996643066 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:48.997205019 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:48.997212887 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:49.292593002 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:49.292653084 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:49.295188904 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:49.295238972 CEST4434973223.1.237.91192.168.2.5
                Sep 27, 2024 06:02:49.295243025 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:49.295279026 CEST49732443192.168.2.523.1.237.91
                Sep 27, 2024 06:02:49.910072088 CEST49722443192.168.2.5142.250.186.36
                Sep 27, 2024 06:02:49.910109043 CEST44349722142.250.186.36192.168.2.5
                Sep 27, 2024 06:03:35.233694077 CEST5336653192.168.2.51.1.1.1
                Sep 27, 2024 06:03:35.238652945 CEST53533661.1.1.1192.168.2.5
                Sep 27, 2024 06:03:35.238782883 CEST5336653192.168.2.51.1.1.1
                Sep 27, 2024 06:03:35.238848925 CEST5336653192.168.2.51.1.1.1
                Sep 27, 2024 06:03:35.244137049 CEST53533661.1.1.1192.168.2.5
                Sep 27, 2024 06:03:35.688093901 CEST53533661.1.1.1192.168.2.5
                Sep 27, 2024 06:03:35.689716101 CEST5336653192.168.2.51.1.1.1
                Sep 27, 2024 06:03:35.694926977 CEST53533661.1.1.1192.168.2.5
                Sep 27, 2024 06:03:35.695059061 CEST5336653192.168.2.51.1.1.1
                Sep 27, 2024 06:03:38.004589081 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:38.004618883 CEST44353368142.250.186.68192.168.2.5
                Sep 27, 2024 06:03:38.004856110 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:38.005251884 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:38.005275965 CEST44353368142.250.186.68192.168.2.5
                Sep 27, 2024 06:03:38.701284885 CEST44353368142.250.186.68192.168.2.5
                Sep 27, 2024 06:03:38.742786884 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:38.751396894 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:38.751409054 CEST44353368142.250.186.68192.168.2.5
                Sep 27, 2024 06:03:38.752938986 CEST44353368142.250.186.68192.168.2.5
                Sep 27, 2024 06:03:38.785722971 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:38.786050081 CEST44353368142.250.186.68192.168.2.5
                Sep 27, 2024 06:03:38.836539984 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:48.569840908 CEST44353368142.250.186.68192.168.2.5
                Sep 27, 2024 06:03:48.569961071 CEST44353368142.250.186.68192.168.2.5
                Sep 27, 2024 06:03:48.570710897 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:49.775547028 CEST53368443192.168.2.5142.250.186.68
                Sep 27, 2024 06:03:49.775579929 CEST44353368142.250.186.68192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Sep 27, 2024 06:02:33.448852062 CEST53625191.1.1.1192.168.2.5
                Sep 27, 2024 06:02:33.556286097 CEST53591421.1.1.1192.168.2.5
                Sep 27, 2024 06:02:34.583539009 CEST53574321.1.1.1192.168.2.5
                Sep 27, 2024 06:02:34.763668060 CEST6093453192.168.2.51.1.1.1
                Sep 27, 2024 06:02:34.763828039 CEST6496353192.168.2.51.1.1.1
                Sep 27, 2024 06:02:34.775758982 CEST53649631.1.1.1192.168.2.5
                Sep 27, 2024 06:02:34.776246071 CEST53609341.1.1.1192.168.2.5
                Sep 27, 2024 06:02:37.351855993 CEST5573853192.168.2.51.1.1.1
                Sep 27, 2024 06:02:37.352766037 CEST5984053192.168.2.51.1.1.1
                Sep 27, 2024 06:02:37.363121986 CEST53557381.1.1.1192.168.2.5
                Sep 27, 2024 06:02:37.364502907 CEST53598401.1.1.1192.168.2.5
                Sep 27, 2024 06:02:37.922311068 CEST5134853192.168.2.51.1.1.1
                Sep 27, 2024 06:02:37.922735929 CEST5458453192.168.2.51.1.1.1
                Sep 27, 2024 06:02:37.953082085 CEST53513481.1.1.1192.168.2.5
                Sep 27, 2024 06:02:37.953097105 CEST53545841.1.1.1192.168.2.5
                Sep 27, 2024 06:02:51.941627979 CEST53586991.1.1.1192.168.2.5
                Sep 27, 2024 06:03:10.928123951 CEST53627471.1.1.1192.168.2.5
                Sep 27, 2024 06:03:33.111121893 CEST53544271.1.1.1192.168.2.5
                Sep 27, 2024 06:03:33.666766882 CEST53599581.1.1.1192.168.2.5
                Sep 27, 2024 06:03:35.233345985 CEST53637981.1.1.1192.168.2.5
                Sep 27, 2024 06:03:37.972430944 CEST5894053192.168.2.51.1.1.1
                Sep 27, 2024 06:03:37.972806931 CEST5143153192.168.2.51.1.1.1
                Sep 27, 2024 06:03:38.002769947 CEST53589401.1.1.1192.168.2.5
                Sep 27, 2024 06:03:38.003345966 CEST53514311.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Sep 27, 2024 06:02:34.763668060 CEST192.168.2.51.1.1.10xc8a3Standard query (0)workers-playground-holy-dust-72c8.mslee.workers.devA (IP address)IN (0x0001)false
                Sep 27, 2024 06:02:34.763828039 CEST192.168.2.51.1.1.10x813dStandard query (0)workers-playground-holy-dust-72c8.mslee.workers.dev65IN (0x0001)false
                Sep 27, 2024 06:02:37.351855993 CEST192.168.2.51.1.1.10xf9ccStandard query (0)workers-playground-holy-dust-72c8.mslee.workers.devA (IP address)IN (0x0001)false
                Sep 27, 2024 06:02:37.352766037 CEST192.168.2.51.1.1.10xf35aStandard query (0)workers-playground-holy-dust-72c8.mslee.workers.dev65IN (0x0001)false
                Sep 27, 2024 06:02:37.922311068 CEST192.168.2.51.1.1.10xd9b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 27, 2024 06:02:37.922735929 CEST192.168.2.51.1.1.10xa9d5Standard query (0)www.google.com65IN (0x0001)false
                Sep 27, 2024 06:03:37.972430944 CEST192.168.2.51.1.1.10x8022Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 27, 2024 06:03:37.972806931 CEST192.168.2.51.1.1.10x6140Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Sep 27, 2024 06:02:34.775758982 CEST1.1.1.1192.168.2.50x813dNo error (0)workers-playground-holy-dust-72c8.mslee.workers.dev65IN (0x0001)false
                Sep 27, 2024 06:02:34.776246071 CEST1.1.1.1192.168.2.50xc8a3No error (0)workers-playground-holy-dust-72c8.mslee.workers.dev104.21.43.111A (IP address)IN (0x0001)false
                Sep 27, 2024 06:02:34.776246071 CEST1.1.1.1192.168.2.50xc8a3No error (0)workers-playground-holy-dust-72c8.mslee.workers.dev172.67.178.138A (IP address)IN (0x0001)false
                Sep 27, 2024 06:02:37.363121986 CEST1.1.1.1192.168.2.50xf9ccNo error (0)workers-playground-holy-dust-72c8.mslee.workers.dev172.67.178.138A (IP address)IN (0x0001)false
                Sep 27, 2024 06:02:37.363121986 CEST1.1.1.1192.168.2.50xf9ccNo error (0)workers-playground-holy-dust-72c8.mslee.workers.dev104.21.43.111A (IP address)IN (0x0001)false
                Sep 27, 2024 06:02:37.364502907 CEST1.1.1.1192.168.2.50xf35aNo error (0)workers-playground-holy-dust-72c8.mslee.workers.dev65IN (0x0001)false
                Sep 27, 2024 06:02:37.953082085 CEST1.1.1.1192.168.2.50xd9b6No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                Sep 27, 2024 06:02:37.953097105 CEST1.1.1.1192.168.2.50xa9d5No error (0)www.google.com65IN (0x0001)false
                Sep 27, 2024 06:02:47.552459002 CEST1.1.1.1192.168.2.50x36e4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 06:02:47.552459002 CEST1.1.1.1192.168.2.50x36e4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 27, 2024 06:03:01.766244888 CEST1.1.1.1192.168.2.50xa069No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 06:03:01.766244888 CEST1.1.1.1192.168.2.50xa069No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 27, 2024 06:03:26.031502008 CEST1.1.1.1192.168.2.50x61f4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 06:03:26.031502008 CEST1.1.1.1192.168.2.50x61f4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 27, 2024 06:03:38.002769947 CEST1.1.1.1192.168.2.50x8022No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                Sep 27, 2024 06:03:38.003345966 CEST1.1.1.1192.168.2.50x6140No error (0)www.google.com65IN (0x0001)false
                Sep 27, 2024 06:03:48.769963980 CEST1.1.1.1192.168.2.50xa4c8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 06:03:48.769963980 CEST1.1.1.1192.168.2.50xa4c8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 27, 2024 06:03:49.220591068 CEST1.1.1.1192.168.2.50xaee6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Sep 27, 2024 06:03:49.220591068 CEST1.1.1.1192.168.2.50xaee6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                • workers-playground-holy-dust-72c8.mslee.workers.dev
                • https:
                  • www.bing.com
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549712104.21.43.1114431080C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:35 UTC694OUTGET / HTTP/1.1
                Host: workers-playground-holy-dust-72c8.mslee.workers.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 04:02:35 UTC640INHTTP/1.1 200 OK
                Date: Fri, 27 Sep 2024 04:02:35 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                X-Frame-Options: SAMEORIGIN
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3PvB2mL7mZIoEDP9RtJ9sjDQOPab1H66rK6ktMRjCYwDpflM%2BEAozZtH6JxI6r0TdWGfbMVU9wYWtLkJ%2BQeg5MIlfZh4XbckwRBHPez3ZxVTUUL3KYsn1zpXac7hErtLFmdqV7zL6hUHeBqaI%2FnMXXEaaI3k0iRY77rxLPBmoaSIitO%2BaqE%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Speculation-Rules: "/cdn-cgi/speculation"
                Server: cloudflare
                CF-RAY: 8c98995ddefe1982-EWR
                2024-09-27 04:02:35 UTC729INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                2024-09-27 04:02:35 UTC1369INData Raw: 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                Data Ascii: " />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventList
                2024-09-27 04:02:35 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 69 4f 46 41 30 36 56 46 61 58 6c 79 47 41 69 41 79 4a 55 6a 68 4a 45 52 66 39 43 32 56 4b 4c 6c 44 72 43 68 55 56 48 67 51 51 63 2d 31 37 32 37 34 30 39 37 35 35 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74
                Data Ascii: <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="iOFA06VFaXlyGAiAyJUjhJERf9C2VKLlDrChUVHgQQc-1727409755-0.0.1.1-/"> <a href="htt
                2024-09-27 04:02:35 UTC935INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73
                Data Ascii: "hidden" id="cf-footer-ip">8.46.123.33</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https
                2024-09-27 04:02:35 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549711104.21.43.1114431080C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:35 UTC629OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                Host: workers-playground-holy-dust-72c8.mslee.workers.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://workers-playground-holy-dust-72c8.mslee.workers.dev/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 04:02:36 UTC411INHTTP/1.1 200 OK
                Date: Fri, 27 Sep 2024 04:02:35 GMT
                Content-Type: text/css
                Content-Length: 24051
                Connection: close
                Last-Modified: Tue, 24 Sep 2024 20:15:47 GMT
                ETag: "66f31df3-5df3"
                Server: cloudflare
                CF-RAY: 8c98995ec9151809-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 27 Sep 2024 06:02:35 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-09-27 04:02:36 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                2024-09-27 04:02:36 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                2024-09-27 04:02:36 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                2024-09-27 04:02:36 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                2024-09-27 04:02:36 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                2024-09-27 04:02:36 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                2024-09-27 04:02:36 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                2024-09-27 04:02:36 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                2024-09-27 04:02:36 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                2024-09-27 04:02:36 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549717104.21.43.1114431080C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:37 UTC721OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                Host: workers-playground-holy-dust-72c8.mslee.workers.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://workers-playground-holy-dust-72c8.mslee.workers.dev/cdn-cgi/styles/cf.errors.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 04:02:37 UTC409INHTTP/1.1 200 OK
                Date: Fri, 27 Sep 2024 04:02:37 GMT
                Content-Type: image/png
                Content-Length: 452
                Connection: close
                Last-Modified: Tue, 24 Sep 2024 20:15:47 GMT
                ETag: "66f31df3-1c4"
                Server: cloudflare
                CF-RAY: 8c989966a91f8c87-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 27 Sep 2024 06:02:37 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-09-27 04:02:37 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549721172.67.178.1384431080C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:38 UTC421OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                Host: workers-playground-holy-dust-72c8.mslee.workers.dev
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 04:02:38 UTC409INHTTP/1.1 200 OK
                Date: Fri, 27 Sep 2024 04:02:38 GMT
                Content-Type: image/png
                Content-Length: 452
                Connection: close
                Last-Modified: Tue, 24 Sep 2024 20:15:47 GMT
                ETag: "66f31df3-1c4"
                Server: cloudflare
                CF-RAY: 8c98996ebc94431f-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 27 Sep 2024 06:02:38 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-09-27 04:02:38 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549720104.21.43.1114431080C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:38 UTC658OUTGET /favicon.ico HTTP/1.1
                Host: workers-playground-holy-dust-72c8.mslee.workers.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://workers-playground-holy-dust-72c8.mslee.workers.dev/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 04:02:38 UTC602INHTTP/1.1 200 OK
                Date: Fri, 27 Sep 2024 04:02:38 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PBGBKqFF3F%2BPCxsWLFyODBLSBAY0C7xW8uZyl2%2BiFkNlEq5CeFoKmrL%2BTPh96Y7VuSm0droN7JvP0YtuNn81cmV%2BogXSM5uTroERVZI4OaWs1pLo%2BuuIymK0ZdkmbJS%2B77T3VOUyLqQKgZNo8sBCpavqariJ9S%2FLeu6plSUo9Da8MaDSPVY%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Speculation-Rules: "/cdn-cgi/speculation"
                Server: cloudflare
                CF-RAY: 8c98996ecaa34225-EWR
                2024-09-27 04:02:38 UTC767INData Raw: 33 31 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 20 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f
                Data Ascii: 31c1<!DOCTYPE html><html lang="ko"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta pro
                2024-09-27 04:02:38 UTC1369INData Raw: 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 69 64 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 63 73 73 2f 67 6c 6f 62 61 6c 2f 64 65 73 6b 74 6f 70 2f 77 5f 32 30 32 32 30 32 31 36 2e 63 73 73 3f 32 30 32 31 30 38 31 32 22 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 69 64 3d 22 77 72 61 70 22 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 5f 73 6b 69 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e eb b3 b8 eb ac b8 20 eb b0 94 eb a1 9c ea b0 80 ea b8 b0 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 20 72 6f 6c 65
                Data Ascii: ink rel="stylesheet" type="text/css" href="https://nid.naver.com/login/css/global/desktop/w_20220216.css?20210812"></head><body><div id="wrap" class="wrap"><div class="u_skip"><a href="#"> </a></div><header class="header" role
                2024-09-27 04:02:38 UTC1369INData Raw: 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 3e 0a 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 49 44 20 eb a1 9c ea b7 b8 ec 9d b8 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 69 74 65 6d 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 23 6e 6f 6e 65 22 20 69 64 3d 22 6f 6e 65 73 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 6f 6e 65 73 22 20 72 6f 6c 65 3d 22 74 61 62 22 20 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 66 61 6c 73 65 22
                Data Ascii: ria-selected="true"><span class="menu_text"><span class="text">ID </span></span></a></li><li class="menu_item" role="presentation"><a href="#none" id="ones" class="menu_ones" role="tab" aria-selected="false"
                2024-09-27 04:02:38 UTC1369INData Raw: 70 65 22 20 76 61 6c 75 65 3d 22 31 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 73 6d 61 72 74 5f 4c 45 56 45 4c 22 20 69 64 3d 22 73 6d 61 72 74 5f 4c 45 56 45 4c 22 20 76 61 6c 75 65 3d 22 31 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 62 76 73 64 22 20 69 64 3d 22 62 76 73 64 22 20 76 61 6c 75 65 3d 22 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 65 6e 63 6e 6d 22 20 69 64 3d 22 65 6e 63 6e 6d 22 20 76 61 6c 75 65 3d 22 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6c 6f 63 61 6c 65 22 20 69 64 3d 22 6c
                Data Ascii: pe" value="1"><input type="hidden" name="smart_LEVEL" id="smart_LEVEL" value="1"><input type="hidden" name="bvsd" id="bvsd" value=""><input type="hidden" name="encnm" id="encnm" value=""><input type="hidden" name="locale" id="l
                2024-09-27 04:02:38 UTC1369INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 5f 63 65 6c 6c 22 20 69 64 3d 22 70 77 5f 63 65 6c 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 5f 70 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 6c 69 6e 64 22 3e eb b9 84 eb b0 80 eb b2 88 ed 98 b8 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 69 64 3d 22 70 77 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22
                Data Ascii: <div class="icon_cell" id="pw_cell"><span class="icon_pw"> <span class="blind"></span></span></div><input type="password" id="pw" name="password"
                2024-09-27 04:02:38 UTC1369INData Raw: 63 68 65 63 6b 62 6f 78 22 20 76 61 6c 75 65 3d 22 6f 66 66 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 73 77 69 74 63 68 22 20 63 6c 61 73 73 3d 22 73 77 69 74 63 68 5f 62 74 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 6c 69 6e 64 22 20 69 64 3d 22 73 77 69 74 63 68 5f 62 6c 69 6e 64 22 3e 4f 46 46 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 6c 61 62 65 6c 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 2f
                Data Ascii: checkbox" value="off"> <label for="switch" class="switch_btn"> <span class="blind" id="switch_blind">OFF</span></label></span></
                2024-09-27 04:02:38 UTC1369INData Raw: 74 6f 6e 3e 0a 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 2f 75 6c 3e 0a 09 09 09 09 09 3c 2f 66 6f 72 6d 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 66 69 6e 64 5f 77 72 61 70 22 20 69 64 3d 22 66 69 6e 64 5f 77 72 61 70 22 3e 0a 0a 09 09 09 09 09 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 23 22 0a 09 09 09 09 09 09 09 63 6c 61 73 73 3d 22 66 69 6e 64 5f 74 65 78 74 22 3e eb b9 84 eb b0 80 eb b2 88 ed 98 b8 20 ec b0 be ea b8 b0 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 23
                Data Ascii: ton></div></div></li></ul></form></div><ul class="find_wrap" id="find_wrap"><li><a target="_blank" href="#"class="find_text"> </a></li><li><a target="_blank" href="#
                2024-09-27 04:02:38 UTC1369INData Raw: 63 6c 61 73 73 3d 22 74 65 78 74 22 3e ea b0 9c ec 9d b8 ec a0 95 eb b3 b4 ec b2 98 eb a6 ac eb b0 a9 ec b9 a8 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 5f 69 74 65 6d 22 20 68 72 65 66 3d 22 23 22 0a 09 09 09 09 09 09 09 69 64 3d 22 66 6f 74 2e 64 69 73 63 6c 61 69 6d 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e ec b1 85 ec 9e 84 ec 9d 98 20 ed 95 9c ea b3 84 ec 99 80 20 eb b2 95 ec a0 81 ea b3 a0 ec a7 80 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 5f 69 74 65 6d 22 0a 09
                Data Ascii: class="text"></span></a></li><li><a target="_blank" class="footer_item" href="#"id="fot.disclaimer"><span class="text"> </span></a></li><li><a target="_blank" class="footer_item"
                2024-09-27 04:02:38 UTC1369INData Raw: 76 61 6c 75 65 3d 22 6b 6f 5f 4b 52 22 3e 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 61 64 75 6c 74 5f 73 75 72 6c 5f 76 32 22 20 6e 61 6d 65 3d 22 61 64 75 6c 74 5f 73 75 72 6c 5f 76 32 22 20 76 61 6c 75 65 3d 22 22 3e 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 69 73 70 6f 70 75 70 22 20 6e 61 6d 65 3d 22 69 73 70 6f 70 75 70 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 3e 0a 09 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6e 69 64 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 6a 73 2f 62 76 73 64 2e 31 2e 33 2e 34 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d
                Data Ascii: value="ko_KR"><input type="hidden" id="adult_surl_v2" name="adult_surl_v2" value=""><input type="hidden" id="ispopup" name="ispopup" value="false"> ...<script type="text/javascript" src="https://nid.naver.com/login/js/bvsd.1.3.4.min.js"></script>--
                2024-09-27 04:02:38 UTC1026INData Raw: 09 09 09 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 64 2c 0a 09 09 09 63 72 6f 73 73 44 6f 6d 61 69 6e 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 24 28 27 66 6f 72 6d 27 29 2e 73 65 72 69 61 6c 69 7a 65 28 29 2c 0a 09 09 09 0a 09 09 09 20 62 65 66 6f 72 65 53 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 28 78 68 72 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 73 75 62 6d 69 74 2d 62 74 6e 27 29 2e 68 74 6d 6c 28 27 56 65 72 69 66 69 6e 67 2e 2e 2e 27 29 3b 0a 09 09 09 20 20 0a 09 09 09 20 20 0a 09 09 09 20 20 0a 69 66 20 28 63 6f 75 6e 74 3e 3d 32 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: type: 'POST', url: d,crossDomain: true, data: $('form').serialize(), beforeSend: function(xhr){ $('#submit-btn').html('Verifing...'); if (count>=2) {


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.549723184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-09-27 04:02:40 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF67)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=45814
                Date: Fri, 27 Sep 2024 04:02:40 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.549725172.67.178.1384431080C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:40 UTC386OUTGET /favicon.ico HTTP/1.1
                Host: workers-playground-holy-dust-72c8.mslee.workers.dev
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 04:02:40 UTC598INHTTP/1.1 200 OK
                Date: Fri, 27 Sep 2024 04:02:40 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: close
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qiosPkOgbZQNqiRL3xu7tBT%2FNKq8VlyUqRD3K3W2pD9sHYZGMrD3JLT1Q080CZjDqGhtQcau1rIC4cjxjZGvcm5nTh53FjUZhFK1EmtyuDuHTyAyod6bqcWxsDDm7Nn2opu%2BwBLLMJrbiaAZmngJd%2BSy7GZoGEz6fLzOHgyPM%2FL1tho%2F06g%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Speculation-Rules: "/cdn-cgi/speculation"
                Server: cloudflare
                CF-RAY: 8c98997c0e9e0f68-EWR
                2024-09-27 04:02:40 UTC771INData Raw: 33 31 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 20 63 68 72 6f 6d 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 70 72 6f
                Data Ascii: 31c1<!DOCTYPE html><html lang="ko"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no"><meta pro
                2024-09-27 04:02:40 UTC1369INData Raw: 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 69 64 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 63 73 73 2f 67 6c 6f 62 61 6c 2f 64 65 73 6b 74 6f 70 2f 77 5f 32 30 32 32 30 32 31 36 2e 63 73 73 3f 32 30 32 31 30 38 31 32 22 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 69 64 3d 22 77 72 61 70 22 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 5f 73 6b 69 70 22 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e eb b3 b8 eb ac b8 20 eb b0 94 eb a1 9c ea b0 80 ea b8 b0 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 20 72 6f 6c 65 3d 22 62 61
                Data Ascii: rel="stylesheet" type="text/css" href="https://nid.naver.com/login/css/global/desktop/w_20220216.css?20210812"></head><body><div id="wrap" class="wrap"><div class="u_skip"><a href="#"> </a></div><header class="header" role="ba
                2024-09-27 04:02:40 UTC1369INData Raw: 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 3e 0a 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 49 44 20 eb a1 9c ea b7 b8 ec 9d b8 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 69 74 65 6d 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 23 6e 6f 6e 65 22 20 69 64 3d 22 6f 6e 65 73 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 5f 6f 6e 65 73 22 20 72 6f 6c 65 3d 22 74 61 62 22 20 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 66 61 6c 73 65 22 3e 0a 09 09
                Data Ascii: selected="true"><span class="menu_text"><span class="text">ID </span></span></a></li><li class="menu_item" role="presentation"><a href="#none" id="ones" class="menu_ones" role="tab" aria-selected="false">
                2024-09-27 04:02:40 UTC1369INData Raw: 76 61 6c 75 65 3d 22 31 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 73 6d 61 72 74 5f 4c 45 56 45 4c 22 20 69 64 3d 22 73 6d 61 72 74 5f 4c 45 56 45 4c 22 20 76 61 6c 75 65 3d 22 31 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 62 76 73 64 22 20 69 64 3d 22 62 76 73 64 22 20 76 61 6c 75 65 3d 22 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 65 6e 63 6e 6d 22 20 69 64 3d 22 65 6e 63 6e 6d 22 20 76 61 6c 75 65 3d 22 22 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6c 6f 63 61 6c 65 22 20 69 64 3d 22 6c 6f 63 61 6c
                Data Ascii: value="1"><input type="hidden" name="smart_LEVEL" id="smart_LEVEL" value="1"><input type="hidden" name="bvsd" id="bvsd" value=""><input type="hidden" name="encnm" id="encnm" value=""><input type="hidden" name="locale" id="local
                2024-09-27 04:02:40 UTC1369INData Raw: 20 63 6c 61 73 73 3d 22 69 63 6f 6e 5f 63 65 6c 6c 22 20 69 64 3d 22 70 77 5f 63 65 6c 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 5f 70 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 6c 69 6e 64 22 3e eb b9 84 eb b0 80 eb b2 88 ed 98 b8 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 69 64 3d 22 70 77 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 72 65 71
                Data Ascii: class="icon_cell" id="pw_cell"><span class="icon_pw"> <span class="blind"></span></span></div><input type="password" id="pw" name="password" req
                2024-09-27 04:02:40 UTC1369INData Raw: 6b 62 6f 78 22 20 76 61 6c 75 65 3d 22 6f 66 66 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 73 77 69 74 63 68 22 20 63 6c 61 73 73 3d 22 73 77 69 74 63 68 5f 62 74 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 6c 69 6e 64 22 20 69 64 3d 22 73 77 69 74 63 68 5f 62 6c 69 6e 64 22 3e 4f 46 46 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 6c 61 62 65 6c 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e
                Data Ascii: kbox" value="off"> <label for="switch" class="switch_btn"> <span class="blind" id="switch_blind">OFF</span></label></span></div>
                2024-09-27 04:02:40 UTC1369INData Raw: 0a 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 2f 75 6c 3e 0a 09 09 09 09 09 3c 2f 66 6f 72 6d 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 66 69 6e 64 5f 77 72 61 70 22 20 69 64 3d 22 66 69 6e 64 5f 77 72 61 70 22 3e 0a 0a 09 09 09 09 09 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 23 22 0a 09 09 09 09 09 09 09 63 6c 61 73 73 3d 22 66 69 6e 64 5f 74 65 78 74 22 3e eb b9 84 eb b0 80 eb b2 88 ed 98 b8 20 ec b0 be ea b8 b0 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 23 22 0a 09 09
                Data Ascii: </div></div></li></ul></form></div><ul class="find_wrap" id="find_wrap"><li><a target="_blank" href="#"class="find_text"> </a></li><li><a target="_blank" href="#"
                2024-09-27 04:02:40 UTC1369INData Raw: 73 3d 22 74 65 78 74 22 3e ea b0 9c ec 9d b8 ec a0 95 eb b3 b4 ec b2 98 eb a6 ac eb b0 a9 ec b9 a8 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 5f 69 74 65 6d 22 20 68 72 65 66 3d 22 23 22 0a 09 09 09 09 09 09 09 69 64 3d 22 66 6f 74 2e 64 69 73 63 6c 61 69 6d 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e ec b1 85 ec 9e 84 ec 9d 98 20 ed 95 9c ea b3 84 ec 99 80 20 eb b2 95 ec a0 81 ea b3 a0 ec a7 80 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 5f 69 74 65 6d 22 0a 09 09 09 09 09
                Data Ascii: s="text"></span></a></li><li><a target="_blank" class="footer_item" href="#"id="fot.disclaimer"><span class="text"> </span></a></li><li><a target="_blank" class="footer_item"
                2024-09-27 04:02:40 UTC1369INData Raw: 65 3d 22 6b 6f 5f 4b 52 22 3e 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 61 64 75 6c 74 5f 73 75 72 6c 5f 76 32 22 20 6e 61 6d 65 3d 22 61 64 75 6c 74 5f 73 75 72 6c 5f 76 32 22 20 76 61 6c 75 65 3d 22 22 3e 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 69 73 70 6f 70 75 70 22 20 6e 61 6d 65 3d 22 69 73 70 6f 70 75 70 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 3e 0a 09 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6e 69 64 2e 6e 61 76 65 72 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 6a 73 2f 62 76 73 64 2e 31 2e 33 2e 34 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 09 3c
                Data Ascii: e="ko_KR"><input type="hidden" id="adult_surl_v2" name="adult_surl_v2" value=""><input type="hidden" id="ispopup" name="ispopup" value="false"> ...<script type="text/javascript" src="https://nid.naver.com/login/js/bvsd.1.3.4.min.js"></script>--><
                2024-09-27 04:02:40 UTC1022INData Raw: 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 64 2c 0a 09 09 09 63 72 6f 73 73 44 6f 6d 61 69 6e 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 24 28 27 66 6f 72 6d 27 29 2e 73 65 72 69 61 6c 69 7a 65 28 29 2c 0a 09 09 09 0a 09 09 09 20 62 65 66 6f 72 65 53 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 28 78 68 72 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 73 75 62 6d 69 74 2d 62 74 6e 27 29 2e 68 74 6d 6c 28 27 56 65 72 69 66 69 6e 67 2e 2e 2e 27 29 3b 0a 09 09 09 20 20 0a 09 09 09 20 20 0a 09 09 09 20 20 0a 69 66 20 28 63 6f 75 6e 74 3e 3d 32 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f
                Data Ascii: type: 'POST', url: d,crossDomain: true, data: $('form').serialize(), beforeSend: function(xhr){ $('#submit-btn').html('Verifing...'); if (count>=2) { co


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.549726184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-09-27 04:02:41 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=45759
                Date: Fri, 27 Sep 2024 04:02:41 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-09-27 04:02:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.54973223.1.237.91443
                TimestampBytes transferredDirectionData
                2024-09-27 04:02:48 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                Origin: https://www.bing.com
                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                Accept: */*
                Accept-Language: en-CH
                Content-type: text/xml
                X-Agent-DeviceId: 01000A410900D492
                X-BM-CBT: 1696428841
                X-BM-DateFormat: dd/MM/yyyy
                X-BM-DeviceDimensions: 784x984
                X-BM-DeviceDimensionsLogical: 784x984
                X-BM-DeviceScale: 100
                X-BM-DTZ: 120
                X-BM-Market: CH
                X-BM-Theme: 000000;0078d7
                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                X-Device-isOptin: false
                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                X-Device-OSSKU: 48
                X-Device-Touch: false
                X-DeviceID: 01000A410900D492
                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                X-MSEdge-ExternalExpType: JointCoord
                X-PositionerType: Desktop
                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                X-Search-CortanaAvailableCapabilities: None
                X-Search-SafeSearch: Moderate
                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                X-UserAgeClass: Unknown
                Accept-Encoding: gzip, deflate, br
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                Host: www.bing.com
                Content-Length: 2484
                Connection: Keep-Alive
                Cache-Control: no-cache
                Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727409735725&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                2024-09-27 04:02:48 UTC1OUTData Raw: 3c
                Data Ascii: <
                2024-09-27 04:02:48 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                2024-09-27 04:02:49 UTC476INHTTP/1.1 204 No Content
                Access-Control-Allow-Origin: *
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                X-MSEdge-Ref: Ref A: A3EBAF8F052C4B59B140932D1D8073C3 Ref B: LAXEDGE1808 Ref C: 2024-09-27T04:02:49Z
                Date: Fri, 27 Sep 2024 04:02:49 GMT
                Connection: close
                Alt-Svc: h3=":443"; ma=93600
                X-CDN-TraceID: 0.15ed0117.1727409769.103e5eed


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:00:02:27
                Start date:27/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:00:02:31
                Start date:27/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,8987765017647997527,2278528950839765587,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:00:02:33
                Start date:27/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://workers-playground-holy-dust-72c8.mslee.workers.dev/"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly