Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://omg-4wg.pages.dev/

Overview

General Information

Sample URL:https://omg-4wg.pages.dev/
Analysis ID:1520923
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected BlockedWebSite
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1992,i,3259770013940246589,14721439145179812169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omg-4wg.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_59JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://omg-4wg.pages.dev/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_59, type: DROPPED
        Source: https://omg-4wg.pages.dev/HTTP Parser: No favicon
        Source: https://omg-4wg.pages.dev/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49730 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49730 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: omg-4wg.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: omg-4wg.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://omg-4wg.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: omg-4wg.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omg-4wg.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omg-4wg.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://omg-4wg.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: omg-4wg.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omg-4wg.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: omg-4wg.pages.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: chromecache_59.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_59.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49726 version: TLS 1.2
        Source: classification engineClassification label: mal56.phis.win@16/16@6/6
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1992,i,3259770013940246589,14721439145179812169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omg-4wg.pages.dev/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1992,i,3259770013940246589,14721439145179812169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://omg-4wg.pages.dev/100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        www.google.com
        142.250.181.228
        truefalse
          unknown
          omg-4wg.pages.dev
          188.114.96.3
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://omg-4wg.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637true
                unknown
                https://omg-4wg.pages.dev/favicon.icotrue
                  unknown
                  https://omg-4wg.pages.dev/cdn-cgi/styles/cf.errors.csstrue
                    unknown
                    https://omg-4wg.pages.dev/true
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_59.2.drfalse
                        unknown
                        https://www.cloudflare.com/5xx-error-landingchromecache_59.2.drfalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          188.114.97.3
                          unknownEuropean Union
                          13335CLOUDFLARENETUSfalse
                          142.250.181.228
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          188.114.96.3
                          omg-4wg.pages.devEuropean Union
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.8
                          192.168.2.4
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1520923
                          Start date and time:2024-09-28 01:43:03 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 23s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://omg-4wg.pages.dev/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:11
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.phis.win@16/16@6/6
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.142, 142.250.110.84, 34.104.35.123, 13.85.23.86, 192.229.221.95, 52.165.164.15, 142.250.185.67
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://omg-4wg.pages.dev/
                          No simulations
                          InputOutput
                          URL: https://omg-4wg.pages.dev/ Model: jbxai
                          {
                          "brand":["Cloudflare"],
                          "contains_trigger_text":false,
                          "trigger_text":"",
                          "prominent_button_name":"Learn More",
                          "text_input_field_labels":"unknown",
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":false}
                          URL: https://omg-4wg.pages.dev/ Model: jbxai
                          {
                          "brand":["Cloudflare"],
                          "contains_trigger_text":false,
                          "trigger_text":"",
                          "prominent_button_name":"Learn More",
                          "text_input_field_labels":"unknown",
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "has_visible_qrcode":false}
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:44:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9799972200121987
                          Encrypted:false
                          SSDEEP:48:8V0dxT5h++HnidAKZdA1oehwiZUklqeh6y+3:8VSng5y
                          MD5:DB6793DCB38C01E7467A1021B0934A68
                          SHA1:993408EE1B30FFA2EDECDB48CFC3D74B96252957
                          SHA-256:1E3E85B625A0D4A439201EAAEDB5CCFCB63FC946BA5FE0F9B2694505B647EE4F
                          SHA-512:A1F32846308CD37624BF6FD9DD2C7152249378A136A0BF449F2E0E2D6BA94A677CDA01949011FFFA21DBB02712D5267054F99D6E314E0B118609F06E19A225ED
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....r%!7...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y}.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:44:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.0005904370744085
                          Encrypted:false
                          SSDEEP:48:8B0dxT5h++HnidAKZdA1leh/iZUkAQkqehpy+2:8BSna9Q8y
                          MD5:5563844044C1A9F6834253F6227648FE
                          SHA1:311915D7FEF1C3F05BEEC30155DD055BAD52CAE0
                          SHA-256:0F2E8D70A2DB17B845FD646B70E047384E2C4CC27065961F5BE01198718A05E3
                          SHA-512:3741E5A7A66AAE71AC33809476FE7B5187B55FD6225B743094863E782118565BAB6F0B7C5D5FB1D8946A9F1198B624728DB7DE4FD0E3EB5A18AC28508462A8BF
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....Z.!7...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y}.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2693
                          Entropy (8bit):4.008682068936418
                          Encrypted:false
                          SSDEEP:48:8o0dxT5hbHnidAKZdA14t5eh7sFiZUkmgqeh7sTy+BX:8oSnmnFy
                          MD5:E0B0663EFB597BD95D20A7047A2A8143
                          SHA1:B9763FDE19A5603FA33CDB54B29065AA5979E7A1
                          SHA-256:A1DDB40572100262FCFAFE74E97945BE479D1067E8361D15F5380560B26190E6
                          SHA-512:4DDFD0C100334B9E68A85A0508E9FDABEB212345607B1B4F52786FA75B2006C5472787DF1401F1FAC2E97BAABBD7B3CDBEFC901DC7234D7A79F96A2F1ECE318A
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y}.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:44:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.996996733495735
                          Encrypted:false
                          SSDEEP:48:8A40dxT5h++HnidAKZdA16ehDiZUkwqeh9y+R:8A4SnRry
                          MD5:4685E0B19CCD213481FC436E88FD0F81
                          SHA1:DB19BFE93E2205B91FDA8E36BA6AC62CEB60DB3D
                          SHA-256:9AC1D00C9D904CB3F7338F5B643637A3FBB104F4209C5AB4E9AA945211CAB05D
                          SHA-512:64567D724CA5E133456A9CEAC3F830381AF92CE5B356248157AB3CA34E3C0210A6AE8827C0F3F256F47359EEC57CC87E1CFA558FA3E17585BCA4A68F3F166D82
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....B.!7...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y}.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:44:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.9861826939336704
                          Encrypted:false
                          SSDEEP:48:8c0dxT5h++HnidAKZdA1UehBiZUk1W1qeh/y+C:8cSnR9fy
                          MD5:B2139FC8443AA26AD17AFD3F869FF12A
                          SHA1:6050B522C8128A848D07AA40ED6A324404A408A1
                          SHA-256:9AEB64B3595738101D99D0F88E0BA1DF3B7B41D40074640C39823876546A6E8C
                          SHA-512:6046E40465970FC942C326B16D6CB04156E1C5A6D481876DE36A51227E547C4C00A0DC8AC24E576EADD523EF07F1A746CB54ADA45BC9AB89D13D4914D6D1A2BD
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....P..!7...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y}.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:44:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2683
                          Entropy (8bit):3.995807787542547
                          Encrypted:false
                          SSDEEP:48:8h0dxT5h++HnidAKZdA1duTrehOuTbbiZUk5OjqehOuTbFy+yT+:8hSnuTYTbxWOvTbFy7T
                          MD5:05C7B29EE71E934E214785FCC59FB7FF
                          SHA1:88259BF4C7BC6D2C531F3F8835D96CE21B8DF7F5
                          SHA-256:92762967E514EB5C8F0C1CF797991A3CAADD3132F3568648C2B5E713D7F2B555
                          SHA-512:19C2C9CDF576C81BFAE8EA98FA5C3848B88F2B0F0D500A131DBA38EE3E0037A31E50286D6FA16792B4FCC1EABB4709C638E262DF68A10827A22D37E3940864E8
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.......!7...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I;Y}.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ .E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (24050)
                          Category:downloaded
                          Size (bytes):24051
                          Entropy (8bit):4.941039417164537
                          Encrypted:false
                          SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                          MD5:5E8C69A459A691B5D1B9BE442332C87D
                          SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                          SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                          SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                          Malicious:false
                          Reputation:low
                          URL:https://omg-4wg.pages.dev/cdn-cgi/styles/cf.errors.css
                          Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):452
                          Entropy (8bit):7.0936408308765495
                          Encrypted:false
                          SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                          MD5:C33DE66281E933259772399D10A6AFE8
                          SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                          SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                          SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (394)
                          Category:downloaded
                          Size (bytes):4394
                          Entropy (8bit):5.09230430451693
                          Encrypted:false
                          SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOismMA2ZLimvrR49PaQxJbGD:1j9jhjYjIK/Vo+tsPZOmvrO9ieJGD
                          MD5:4321438C90690A74424E375101B048DE
                          SHA1:3196580F74AD651F00FAF85D8B9E49A81CB6A01D
                          SHA-256:CEC6CE33B26929118B4E1412E6260A46610B3AF3A241B8C02F922AE564646ACA
                          SHA-512:5A7F6BDD9A1D47BD7DD58055EBB95D9899231DA13439722CD3FD87379016807DB7563FE4F9D6C3A03C161F214B9B657F522C449BE11881CF9C481EF2D97237F2
                          Malicious:false
                          Reputation:low
                          URL:https://omg-4wg.pages.dev/
                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48 with PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                          Category:dropped
                          Size (bytes):2409
                          Entropy (8bit):7.8337791782799115
                          Encrypted:false
                          SSDEEP:48:aZ3wanKjwC5o1Tt7WeBs0ThqaFfga5INLKr:2gdwC+1TEANq0fP6Wr
                          MD5:1635ED0E8715C40D4BED875B7494A93A
                          SHA1:CA2C72821B30194B9B6DAF9C8C0CE1723FE54614
                          SHA-256:504B4621E486970F8C1721D5297561C9F33296F516C83FBB33A0FF3F4F7C1357
                          SHA-512:F710268687FCD3DA9BD9FFEE9CBF166D21598CAB5FF1172C510FD478F57300AF7112F35132BA345A2242B65FF53CDE9DE6EBF0F1EA8CF7F5FCE17C832A5A85D8
                          Malicious:false
                          Reputation:low
                          Preview:...... .... .1...6...00.... .d...g......... ..........PNG........IHDR... ... .....szz.....IDATx...'x.@...........x0.00.``.a........[....p.........~[eg....\9y.v..Yg..............iQ/!..<..v.R98;?.c.U..F.r6.#5......("7.E...Fp8..z.|..........N..9#..Kv.....4.~.b..|Nx..l}.F..../...\..Wj.....O...E.m~.f./....7".o.3...$7T.JM.J./....+X.w...].D.n.CAR..q...h.<..cr..j..[.\..5j4/...-...Y.H. .C..HS9..#s.....W..g-.Rp.I.mT.]~4...D:.<1'....i....B?Rd.7.w\..@|..aRn.F....k0T.H.'0I.......c.!_.Zt...+..Y<x\$....i].8..e.`.\....z.....n.mg.l...R.P..3..c.:.Z..b.......2fr..R.".y.x....tE......<1O..+l.<.xI.....KR.t9y...8O.B.J.1.+.,e..[.p.ux.T...f..n.O+1...x..[...X8.j..J._..y=.P@F@.../.Q- )...h....+.E)....O...Gf.<%../[...m....d..$..m......s....(.-...Zg.....:7...EL.r...Q..k..q.Q..r..k..9...Z..yF.K.{.F.5}.Z........#..Y.0u..kE....5ywr......IEND.B`..PNG........IHDR...0...0.....W......+IDATx..Y't.H..h..`Xzo.............{.....]..vm.(..]......M....}e.E/..3...G...G..-._....~
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):452
                          Entropy (8bit):7.0936408308765495
                          Encrypted:false
                          SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                          MD5:C33DE66281E933259772399D10A6AFE8
                          SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                          SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                          SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                          Malicious:false
                          Reputation:low
                          URL:https://omg-4wg.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                          Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48 with PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):2409
                          Entropy (8bit):7.8337791782799115
                          Encrypted:false
                          SSDEEP:48:aZ3wanKjwC5o1Tt7WeBs0ThqaFfga5INLKr:2gdwC+1TEANq0fP6Wr
                          MD5:1635ED0E8715C40D4BED875B7494A93A
                          SHA1:CA2C72821B30194B9B6DAF9C8C0CE1723FE54614
                          SHA-256:504B4621E486970F8C1721D5297561C9F33296F516C83FBB33A0FF3F4F7C1357
                          SHA-512:F710268687FCD3DA9BD9FFEE9CBF166D21598CAB5FF1172C510FD478F57300AF7112F35132BA345A2242B65FF53CDE9DE6EBF0F1EA8CF7F5FCE17C832A5A85D8
                          Malicious:false
                          Reputation:low
                          URL:https://omg-4wg.pages.dev/favicon.ico
                          Preview:...... .... .1...6...00.... .d...g......... ..........PNG........IHDR... ... .....szz.....IDATx...'x.@...........x0.00.``.a........[....p.........~[eg....\9y.v..Yg..............iQ/!..<..v.R98;?.c.U..F.r6.#5......("7.E...Fp8..z.|..........N..9#..Kv.....4.~.b..|Nx..l}.F..../...\..Wj.....O...E.m~.f./....7".o.3...$7T.JM.J./....+X.w...].D.n.CAR..q...h.<..cr..j..[.\..5j4/...-...Y.H. .C..HS9..#s.....W..g-.Rp.I.mT.]~4...D:.<1'....i....B?Rd.7.w\..@|..aRn.F....k0T.H.'0I.......c.!_.Zt...+..Y<x\$....i].8..e.`.\....z.....n.mg.l...R.P..3..c.:.Z..b.......2fr..R.".y.x....tE......<1O..+l.<.xI.....KR.t9y...8O.B.J.1.+.,e..[.p.ux.T...f..n.O+1...x..[...X8.j..J._..y=.P@F@.../.Q- )...h....+.E)....O...Gf.<%../[...m....d..$..m......s....(.-...Zg.....:7...EL.r...Q..k..q.Q..r..k..9...Z..yF.K.{.F.5}.Z........#..Y.0u..kE....5ywr......IEND.B`..PNG........IHDR...0...0.....W......+IDATx..Y't.H..h..`Xzo.............{.....]..vm.(..]......M....}e.E/..3...G...G..-._....~
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Sep 28, 2024 01:43:53.136868000 CEST49673443192.168.2.823.206.229.226
                          Sep 28, 2024 01:43:53.465037107 CEST49672443192.168.2.823.206.229.226
                          Sep 28, 2024 01:43:53.793093920 CEST49676443192.168.2.852.182.143.211
                          Sep 28, 2024 01:43:55.058850050 CEST49671443192.168.2.8204.79.197.203
                          Sep 28, 2024 01:43:55.418191910 CEST4967780192.168.2.8192.229.211.108
                          Sep 28, 2024 01:44:01.557817936 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:01.557871103 CEST44349710188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:01.557946920 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:01.558165073 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:01.558207035 CEST44349711188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:01.558264971 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:01.558461905 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:01.558480978 CEST44349710188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:01.558748007 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:01.558763981 CEST44349711188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.034753084 CEST44349711188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.040294886 CEST44349710188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.088994980 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.090081930 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.204969883 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.204983950 CEST44349710188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.205282927 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.205303907 CEST44349711188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.206156969 CEST44349710188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.206234932 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.206435919 CEST44349711188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.206445932 CEST44349711188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.206491947 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.219060898 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.219086885 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.219153881 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.219166994 CEST44349711188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.219227076 CEST49711443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.219521046 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.219595909 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.219693899 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.219957113 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.219995022 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.220043898 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.220046997 CEST44349710188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.220097065 CEST49710443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.220784903 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.220809937 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.220858097 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.221513033 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.221548080 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.222131014 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.222142935 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.684674025 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.698072910 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.698230028 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.698241949 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.698405981 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.698483944 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.699404955 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.699464083 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.699476004 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.699528933 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.714708090 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.714807987 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.715548992 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.715686083 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.716377974 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.716388941 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.744246006 CEST49673443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:02.769927025 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.769973040 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.770010948 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.815428972 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.815466881 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.815481901 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.815512896 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.815532923 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.815570116 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.815725088 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.815799952 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.815845013 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.816340923 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.901169062 CEST49713443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.901195049 CEST44349713188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:02.909123898 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:02.951411009 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011163950 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011204004 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011300087 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.011323929 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011363983 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011382103 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011421919 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011428118 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.011430025 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011475086 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011492968 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.011864901 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011888027 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011914968 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.011928082 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.011987925 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.016206026 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.067590952 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.067632914 CEST49672443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:03.100554943 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.101506948 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.101526976 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.101577044 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.101602077 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.101716995 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.101728916 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.101905107 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.101960897 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.107136011 CEST49712443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.107173920 CEST44349712188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.232629061 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.232712030 CEST44349716188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.232784986 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.233186960 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.233232021 CEST44349716188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.393703938 CEST49676443192.168.2.852.182.143.211
                          Sep 28, 2024 01:44:03.685990095 CEST44349716188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.686252117 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.686278105 CEST44349716188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.687264919 CEST44349716188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.687329054 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.687676907 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.687735081 CEST44349716188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.687745094 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.687802076 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.687813997 CEST44349716188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.687830925 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.687879086 CEST49716443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.688105106 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.688179016 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:03.688298941 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.688570976 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:03.688589096 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.136795044 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:04.136826038 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:04.136940956 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:04.137214899 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:04.137227058 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:04.144961119 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.145174026 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.145206928 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.145540953 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.152611017 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.152681112 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.152707100 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.194766045 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.194780111 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.282636881 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.282712936 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.282768011 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.756079912 CEST49717443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.756100893 CEST44349717188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.767549038 CEST4434970423.206.229.226192.168.2.8
                          Sep 28, 2024 01:44:04.767627001 CEST49704443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:04.769752979 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:04.770041943 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:04.770051956 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:04.771094084 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:04.771155119 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:04.787182093 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:04.787353039 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:04.797434092 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.797475100 CEST44349719188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.797557116 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.798508883 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:04.798523903 CEST44349719188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:04.832489014 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:04.832498074 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:04.879415989 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:05.255552053 CEST44349719188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:05.258789062 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.258814096 CEST44349719188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:05.259841919 CEST44349719188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:05.259902000 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.260694981 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.260715961 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.260756016 CEST44349719188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:05.260940075 CEST44349719188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:05.260955095 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.260965109 CEST44349719188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:05.260979891 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.260992050 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.261014938 CEST49719443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.261428118 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.261498928 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:05.261562109 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.261744022 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:05.261759043 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:05.471127987 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:05.471165895 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:05.471252918 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:05.473265886 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:05.473280907 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:05.866848946 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:05.866883993 CEST44349722188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:05.867049932 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:05.877357006 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:05.877370119 CEST44349722188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.008718967 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.009287119 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:06.009300947 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.010747910 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.010835886 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:06.011296988 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:06.011379957 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.011768103 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:06.011778116 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.050622940 CEST4967780192.168.2.8192.229.211.108
                          Sep 28, 2024 01:44:06.066240072 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:06.117686987 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.117782116 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.137288094 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.137325048 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.137397051 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:06.137413979 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.137562037 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:06.195919991 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.195946932 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.196521044 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.238121986 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.330950022 CEST44349722188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.359786034 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.359817982 CEST44349722188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.361000061 CEST44349722188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.361077070 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.361444950 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.361510038 CEST44349722188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.361536026 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.361634016 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.361634016 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.361649036 CEST44349722188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.361973047 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.361974001 CEST49722443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.362011909 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.362082958 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.372028112 CEST49720443192.168.2.8188.114.96.3
                          Sep 28, 2024 01:44:06.372065067 CEST44349720188.114.96.3192.168.2.8
                          Sep 28, 2024 01:44:06.388089895 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.388108015 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.482897997 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.487441063 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.487488031 CEST44349725188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.487552881 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.488008976 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.488027096 CEST44349725188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.523418903 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.668179989 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.668579102 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.668656111 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.668700933 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.668720007 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.668734074 CEST49721443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.668739080 CEST44349721184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.733936071 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.733979940 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.734069109 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.734482050 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:06.734497070 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:06.872915030 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.873938084 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.873954058 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.875469923 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.875566006 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.876436949 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.876554966 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.876656055 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.919404984 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.925349951 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.925360918 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.972316027 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.984564066 CEST44349725188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.993065119 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:06.993093014 CEST44349725188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.994261980 CEST44349725188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:06.994344950 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.013195992 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.013302088 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.013439894 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.022104979 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.022135973 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.022284031 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.022295952 CEST44349725188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.022399902 CEST49725443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.022751093 CEST49727443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.022795916 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.022859097 CEST49727443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.023575068 CEST49727443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.023595095 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.025283098 CEST49723443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.025300980 CEST44349723188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.385889053 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:07.386210918 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:07.396747112 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:07.396764040 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:07.397113085 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:07.398230076 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:07.439393997 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:07.496752977 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.497030973 CEST49727443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.497052908 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.497361898 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.498550892 CEST49727443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.498600960 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.498853922 CEST49727443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.539396048 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.657983065 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.658020973 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.658094883 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.658143997 CEST49727443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.660595894 CEST49727443192.168.2.8188.114.97.3
                          Sep 28, 2024 01:44:07.660610914 CEST44349727188.114.97.3192.168.2.8
                          Sep 28, 2024 01:44:07.664911985 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:07.665003061 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:07.665133953 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:07.775955915 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:07.775955915 CEST49726443192.168.2.8184.28.90.27
                          Sep 28, 2024 01:44:07.775983095 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:07.775993109 CEST44349726184.28.90.27192.168.2.8
                          Sep 28, 2024 01:44:14.675028086 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:14.675101042 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:14.675188065 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:16.138001919 CEST49704443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:16.138003111 CEST49704443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:16.138880014 CEST49730443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:16.138937950 CEST4434973023.206.229.226192.168.2.8
                          Sep 28, 2024 01:44:16.139255047 CEST49730443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:16.142261028 CEST49730443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:16.142276049 CEST4434973023.206.229.226192.168.2.8
                          Sep 28, 2024 01:44:16.142884970 CEST4434970423.206.229.226192.168.2.8
                          Sep 28, 2024 01:44:16.142921925 CEST4434970423.206.229.226192.168.2.8
                          Sep 28, 2024 01:44:16.268857002 CEST49718443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:44:16.268893003 CEST44349718142.250.181.228192.168.2.8
                          Sep 28, 2024 01:44:16.757987022 CEST4434973023.206.229.226192.168.2.8
                          Sep 28, 2024 01:44:16.758218050 CEST49730443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:35.991616011 CEST4434973023.206.229.226192.168.2.8
                          Sep 28, 2024 01:44:35.991835117 CEST49730443192.168.2.823.206.229.226
                          Sep 28, 2024 01:44:45.410947084 CEST4970380192.168.2.893.184.221.240
                          Sep 28, 2024 01:44:45.416032076 CEST804970393.184.221.240192.168.2.8
                          Sep 28, 2024 01:44:45.416110039 CEST4970380192.168.2.893.184.221.240
                          Sep 28, 2024 01:45:04.125691891 CEST49733443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:45:04.125806093 CEST44349733142.250.181.228192.168.2.8
                          Sep 28, 2024 01:45:04.125907898 CEST49733443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:45:04.126283884 CEST49733443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:45:04.126322985 CEST44349733142.250.181.228192.168.2.8
                          Sep 28, 2024 01:45:04.774288893 CEST44349733142.250.181.228192.168.2.8
                          Sep 28, 2024 01:45:04.774648905 CEST49733443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:45:04.774677992 CEST44349733142.250.181.228192.168.2.8
                          Sep 28, 2024 01:45:04.775027037 CEST44349733142.250.181.228192.168.2.8
                          Sep 28, 2024 01:45:04.776249886 CEST49733443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:45:04.776339054 CEST44349733142.250.181.228192.168.2.8
                          Sep 28, 2024 01:45:04.819962978 CEST49733443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:45:14.703713894 CEST44349733142.250.181.228192.168.2.8
                          Sep 28, 2024 01:45:14.703798056 CEST44349733142.250.181.228192.168.2.8
                          Sep 28, 2024 01:45:14.704432011 CEST49733443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:45:16.209348917 CEST49733443192.168.2.8142.250.181.228
                          Sep 28, 2024 01:45:16.209382057 CEST44349733142.250.181.228192.168.2.8
                          TimestampSource PortDest PortSource IPDest IP
                          Sep 28, 2024 01:44:00.037885904 CEST53648271.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:00.050410032 CEST53600031.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:01.035286903 CEST53586871.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:01.544384003 CEST4988253192.168.2.81.1.1.1
                          Sep 28, 2024 01:44:01.544511080 CEST6118753192.168.2.81.1.1.1
                          Sep 28, 2024 01:44:01.555701017 CEST53498821.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:01.557224035 CEST53611871.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:04.074733973 CEST5792353192.168.2.81.1.1.1
                          Sep 28, 2024 01:44:04.074968100 CEST6093053192.168.2.81.1.1.1
                          Sep 28, 2024 01:44:04.081778049 CEST53579231.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:04.082005024 CEST53609301.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:05.850572109 CEST5804553192.168.2.81.1.1.1
                          Sep 28, 2024 01:44:05.851089001 CEST5375653192.168.2.81.1.1.1
                          Sep 28, 2024 01:44:05.861795902 CEST53580451.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:05.863672018 CEST53537561.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:18.293801069 CEST53492001.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:37.121054888 CEST53552621.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:44.216491938 CEST138138192.168.2.8192.168.2.255
                          Sep 28, 2024 01:44:59.317409039 CEST53555961.1.1.1192.168.2.8
                          Sep 28, 2024 01:44:59.910054922 CEST53631491.1.1.1192.168.2.8
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Sep 28, 2024 01:44:01.544384003 CEST192.168.2.81.1.1.10x71a5Standard query (0)omg-4wg.pages.devA (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:01.544511080 CEST192.168.2.81.1.1.10xc530Standard query (0)omg-4wg.pages.dev65IN (0x0001)false
                          Sep 28, 2024 01:44:04.074733973 CEST192.168.2.81.1.1.10x563fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:04.074968100 CEST192.168.2.81.1.1.10xef74Standard query (0)www.google.com65IN (0x0001)false
                          Sep 28, 2024 01:44:05.850572109 CEST192.168.2.81.1.1.10x516fStandard query (0)omg-4wg.pages.devA (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:05.851089001 CEST192.168.2.81.1.1.10xe346Standard query (0)omg-4wg.pages.dev65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Sep 28, 2024 01:44:01.555701017 CEST1.1.1.1192.168.2.80x71a5No error (0)omg-4wg.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:01.555701017 CEST1.1.1.1192.168.2.80x71a5No error (0)omg-4wg.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:01.557224035 CEST1.1.1.1192.168.2.80xc530No error (0)omg-4wg.pages.dev65IN (0x0001)false
                          Sep 28, 2024 01:44:04.081778049 CEST1.1.1.1192.168.2.80x563fNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:04.082005024 CEST1.1.1.1192.168.2.80xef74No error (0)www.google.com65IN (0x0001)false
                          Sep 28, 2024 01:44:05.861795902 CEST1.1.1.1192.168.2.80x516fNo error (0)omg-4wg.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:05.861795902 CEST1.1.1.1192.168.2.80x516fNo error (0)omg-4wg.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:05.863672018 CEST1.1.1.1192.168.2.80xe346No error (0)omg-4wg.pages.dev65IN (0x0001)false
                          Sep 28, 2024 01:44:14.288578033 CEST1.1.1.1192.168.2.80xd1abNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Sep 28, 2024 01:44:14.288578033 CEST1.1.1.1192.168.2.80xd1abNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:27.902089119 CEST1.1.1.1192.168.2.80x55fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Sep 28, 2024 01:44:27.902089119 CEST1.1.1.1192.168.2.80x55fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Sep 28, 2024 01:44:52.214402914 CEST1.1.1.1192.168.2.80x2ba9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Sep 28, 2024 01:44:52.214402914 CEST1.1.1.1192.168.2.80x2ba9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Sep 28, 2024 01:45:12.434254885 CEST1.1.1.1192.168.2.80xd1a9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Sep 28, 2024 01:45:12.434254885 CEST1.1.1.1192.168.2.80xd1a9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          • omg-4wg.pages.dev
                          • https:
                          • fs.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.849713188.114.96.34436444C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-27 23:44:02 UTC660OUTGET / HTTP/1.1
                          Host: omg-4wg.pages.dev
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-27 23:44:02 UTC602INHTTP/1.1 200 OK
                          Date: Fri, 27 Sep 2024 23:44:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dg2YqLBv%2FLJu%2F%2BUqGjvh2KjpZGBhMZk1p5xlYR%2Br8zt4Y0Vwi1mPDVPHF13WCGsFalYjzzHZLWUz7WwOBBK9oFOjEd%2Bvs10OG9a8h4%2BpXFhLRqrrCBRrcrAbtIYp742dPZljag%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Speculation-Rules: "/cdn-cgi/speculation"
                          Server: cloudflare
                          CF-RAY: 8c9f5c014b804289-EWR
                          2024-09-27 23:44:02 UTC767INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2024-09-27 23:44:02 UTC1369INData Raw: 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b
                          Data Ascii: sheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () {
                          2024-09-27 23:44:02 UTC1369INData Raw: 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 33 55 63 4e 4b 6b 56 65 62 6a 39 4a 4b 70 36 66 47 6d 54 56 72 4c 4a 45 32 6b 41 7a 56 33 38 30 5a 34 78 4c 54 76 54 34 46 59 41 2d 31 37 32 37 34 38 30 36 34 32 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73
                          Data Ascii: ish-bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="3UcNKkVebj9JKp6fGmTVrLJE2kAzV380Z4xLTvT4FYA-1727480642-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/acces
                          2024-09-27 23:44:02 UTC897INData Raw: 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e
                          Data Ascii: </span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landin
                          2024-09-27 23:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.849712188.114.96.34436444C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-27 23:44:02 UTC561OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                          Host: omg-4wg.pages.dev
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://omg-4wg.pages.dev/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-27 23:44:03 UTC411INHTTP/1.1 200 OK
                          Date: Fri, 27 Sep 2024 23:44:02 GMT
                          Content-Type: text/css
                          Content-Length: 24051
                          Connection: close
                          Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                          ETag: "66f525a7-5df3"
                          Server: cloudflare
                          CF-RAY: 8c9f5c027f6d439d-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Sat, 28 Sep 2024 01:44:02 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2024-09-27 23:44:03 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                          Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                          2024-09-27 23:44:03 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                          Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                          2024-09-27 23:44:03 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                          Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                          2024-09-27 23:44:03 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                          Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                          2024-09-27 23:44:03 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                          Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                          2024-09-27 23:44:03 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                          Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                          2024-09-27 23:44:03 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                          Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                          2024-09-27 23:44:03 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                          Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                          2024-09-27 23:44:03 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                          Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                          2024-09-27 23:44:03 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                          Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.849717188.114.96.34436444C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-27 23:44:04 UTC653OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                          Host: omg-4wg.pages.dev
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://omg-4wg.pages.dev/cdn-cgi/styles/cf.errors.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-27 23:44:04 UTC409INHTTP/1.1 200 OK
                          Date: Fri, 27 Sep 2024 23:44:04 GMT
                          Content-Type: image/png
                          Content-Length: 452
                          Connection: close
                          Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                          ETag: "66f525a7-1c4"
                          Server: cloudflare
                          CF-RAY: 8c9f5c0a7fb041af-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Sat, 28 Sep 2024 01:44:04 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2024-09-27 23:44:04 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                          Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.849720188.114.96.34436444C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-27 23:44:06 UTC590OUTGET /favicon.ico HTTP/1.1
                          Host: omg-4wg.pages.dev
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://omg-4wg.pages.dev/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-27 23:44:06 UTC720INHTTP/1.1 200 OK
                          Date: Fri, 27 Sep 2024 23:44:06 GMT
                          Content-Type: image/vnd.microsoft.icon
                          Content-Length: 2409
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=0, must-revalidate
                          ETag: "20ebfb2705e6f750b7159941e85a426f"
                          referrer-policy: strict-origin-when-cross-origin
                          x-content-type-options: nosniff
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8kMBxTpPJp1QvGVUUpn6IuXzsNL3zVEx0inocYtlPk0tnYXy5rtFPOT75vHdX9tDXwiAGSekc0ybz5mPKnDKR2mY7yiY4NDomnyPGmACFoHxBfb9XBGhF8oty1vdU86lu9zknA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8c9f5c15ea001a24-EWR
                          2024-09-27 23:44:06 UTC649INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 31 03 00 00 36 00 00 00 30 30 00 00 01 00 20 00 64 04 00 00 67 03 00 00 10 10 00 00 01 00 20 00 9e 01 00 00 cb 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 f8 49 44 41 54 78 01 bd 94 27 78 e3 40 10 85 17 1a 1a 06 9a 9d d2 95 2e 18 78 30 d0 30 30 f0 60 60 a0 61 a0 d2 95 de 9a a0 a1 a1 a0 d2 5b d3 f5 bd be 70 d9 dc 9b f4 e8 f3 ca dd ef fb 7e 5b 65 67 de cc ee d8 a2 5c 39 79 95 76 fc df 59 67 ef b7 eb ec fd 0a 80 04 fa 11 f9 f8 0c ef b0 c6 97 69 51 2f 21 99 05 3c a0 87 76 7f 52 39 38 3b 3f f5 63 8c 55 bd f1 46 94 72 36 e4 a4 b3 23 35 a0 a1 9d 1f 15 c3 b1 28 22 37 ec 45 a9 8a bb 46 70 38 08 e3 7a 80 7c 81 ed cb 96 b2 cc b1 d0 86 b9 1c dc fe 4e f5
                          Data Ascii: 1600 dg PNGIHDR szzIDATx'x@.x000``a[p~[eg\9yvYgiQ/!<vR98;?cUFr6#5("7EFp8z|N
                          2024-09-27 23:44:06 UTC1369INData Raw: 17 54 0d c3 d8 66 bf c8 6e e0 4f 2b 31 0e 9e ae 78 92 e5 9d 5b 1d de b9 ee 58 38 a7 6a 19 c3 90 4a a5 5f 0f a0 79 3d bc 50 40 46 40 af 8b c8 b5 2f 9c 51 2d 20 29 ff f4 f8 68 12 d7 b1 97 88 2b e3 45 29 bc 08 da e6 4f a9 91 b0 47 66 f2 3c 25 8a 09 2f 5b ac d9 e3 a8 6d ee 84 1a c2 ec b1 64 0f 91 24 cb 0d 6d 2e a2 15 01 f5 84 73 c2 dc 16 e5 28 e3 85 2d 96 17 16 5a 67 8f a9 1e f0 b6 1b 3a 37 8b cf 09 45 4c a0 72 05 d0 c1 51 15 1c 6b e4 c8 71 2e 51 ad b8 72 1c 8b 6b cd 86 ca 9a 39 a4 b2 c0 5a 8e 81 79 46 d4 4b 96 7b 9e 46 e2 ac 35 7d e8 5a d3 07 c1 bb e9 03 09 f4 23 92 9f 59 d3 30 75 b1 06 6b 45 99 fa 0f ef 35 79 77 72 cd bb f6 00 00 00 00 49 45 4e 44 ae 42 60 82 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87
                          Data Ascii: TfnO+1x[X8jJ_y=P@F@/Q- )h+E)OGf<%/[md$m.s(-Zg:7ELrQkq.Qrk9ZyFK{F5}Z#Y0ukE5ywrIENDB`PNGIHDR00W
                          2024-09-27 23:44:06 UTC391INData Raw: 10 08 06 00 00 00 1f f3 ff 61 00 00 01 65 49 44 41 54 78 01 95 92 25 74 ac 31 10 85 23 d7 7b f1 64 1e e7 61 eb 55 e5 7a 2f 56 56 56 56 56 46 96 99 59 ae fc 65 65 ca 29 a7 9c 72 64 dd f4 ce 62 96 68 ce f9 82 77 6e 50 54 47 f7 a6 57 dd ab 5e 77 af 3e 9b ae b5 c7 c0 70 1b e3 5a 61 4e 34 8a 4f 59 9b 82 68 f0 ff aa a7 66 b0 91 5c b4 a9 9a 64 b5 e8 93 bf 10 b4 43 37 b4 15 26 48 1e fc bb 7c 43 9d 80 1c 5d 48 76 ea ef 22 06 5b 90 ce 7a ea df 0a bc 7a 71 0c 6d 27 61 70 a3 7f 2f 5e 51 3d 20 c8 25 19 ff 4e c5 48 6f fa d2 3c 16 d7 42 cd 3b 0b 28 02 22 47 93 36 50 28 e4 15 0d b8 44 52 49 f7 7b de 19 a1 66 5d 00 b9 89 de c4 53 12 ad 66 e0 90 c1 98 2b 38 71 0d 6d 4c 80 c1 69 50 93 8e 32 38 a3 2f 08 b9 1a c0 d6 7b b0 13 1b ca 86 89 0b 04 7d 4c 10 df a6 4f ad 9a 3c a5 22
                          Data Ascii: aeIDATx%t1#{daUz/VVVVVFYee)rdbhwnPTGW^w>pZaN4OYhf\dC7&H|C]Hv"[zzqm'ap/^Q= %NHo<B;("G6P(DRI{f]Sf+8qmLiP28/{}LO<"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.849721184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-09-27 23:44:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-09-27 23:44:06 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF67)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-neu-z1
                          Cache-Control: public, max-age=234056
                          Date: Fri, 27 Sep 2024 23:44:06 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.849723188.114.97.34436444C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-27 23:44:06 UTC387OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                          Host: omg-4wg.pages.dev
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-27 23:44:07 UTC409INHTTP/1.1 200 OK
                          Date: Fri, 27 Sep 2024 23:44:06 GMT
                          Content-Type: image/png
                          Content-Length: 452
                          Connection: close
                          Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                          ETag: "66f525a7-1c4"
                          Server: cloudflare
                          CF-RAY: 8c9f5c1b7be6437e-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Sat, 28 Sep 2024 01:44:06 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2024-09-27 23:44:07 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                          Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.849726184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-09-27 23:44:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-09-27 23:44:07 UTC515INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=234085
                          Date: Fri, 27 Sep 2024 23:44:07 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-09-27 23:44:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.849727188.114.97.34436444C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-27 23:44:07 UTC352OUTGET /favicon.ico HTTP/1.1
                          Host: omg-4wg.pages.dev
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-27 23:44:07 UTC720INHTTP/1.1 200 OK
                          Date: Fri, 27 Sep 2024 23:44:07 GMT
                          Content-Type: image/vnd.microsoft.icon
                          Content-Length: 2409
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=0, must-revalidate
                          ETag: "20ebfb2705e6f750b7159941e85a426f"
                          referrer-policy: strict-origin-when-cross-origin
                          x-content-type-options: nosniff
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rNVTR1Knnlxp6e69hJQWtfC4FlmI1QH0BnTE4lOl6KOTDUgcESdIKCqox9taIhlDxnmbzu50zqKluo3UUZAvI6Jnr4IeFQQeYaMvyxnIa5YKz5ZOOwlFrolBsNpSVn9OP0IgnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8c9f5c1f6efe43b7-EWR
                          2024-09-27 23:44:07 UTC649INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 31 03 00 00 36 00 00 00 30 30 00 00 01 00 20 00 64 04 00 00 67 03 00 00 10 10 00 00 01 00 20 00 9e 01 00 00 cb 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 f8 49 44 41 54 78 01 bd 94 27 78 e3 40 10 85 17 1a 1a 06 9a 9d d2 95 2e 18 78 30 d0 30 30 f0 60 60 a0 61 a0 d2 95 de 9a a0 a1 a1 a0 d2 5b d3 f5 bd be 70 d9 dc 9b f4 e8 f3 ca dd ef fb 7e 5b 65 67 de cc ee d8 a2 5c 39 79 95 76 fc df 59 67 ef b7 eb ec fd 0a 80 04 fa 11 f9 f8 0c ef b0 c6 97 69 51 2f 21 99 05 3c a0 87 76 7f 52 39 38 3b 3f f5 63 8c 55 bd f1 46 94 72 36 e4 a4 b3 23 35 a0 a1 9d 1f 15 c3 b1 28 22 37 ec 45 a9 8a bb 46 70 38 08 e3 7a 80 7c 81 ed cb 96 b2 cc b1 d0 86 b9 1c dc fe 4e f5
                          Data Ascii: 1600 dg PNGIHDR szzIDATx'x@.x000``a[p~[eg\9yvYgiQ/!<vR98;?cUFr6#5("7EFp8z|N
                          2024-09-27 23:44:07 UTC1369INData Raw: 17 54 0d c3 d8 66 bf c8 6e e0 4f 2b 31 0e 9e ae 78 92 e5 9d 5b 1d de b9 ee 58 38 a7 6a 19 c3 90 4a a5 5f 0f a0 79 3d bc 50 40 46 40 af 8b c8 b5 2f 9c 51 2d 20 29 ff f4 f8 68 12 d7 b1 97 88 2b e3 45 29 bc 08 da e6 4f a9 91 b0 47 66 f2 3c 25 8a 09 2f 5b ac d9 e3 a8 6d ee 84 1a c2 ec b1 64 0f 91 24 cb 0d 6d 2e a2 15 01 f5 84 73 c2 dc 16 e5 28 e3 85 2d 96 17 16 5a 67 8f a9 1e f0 b6 1b 3a 37 8b cf 09 45 4c a0 72 05 d0 c1 51 15 1c 6b e4 c8 71 2e 51 ad b8 72 1c 8b 6b cd 86 ca 9a 39 a4 b2 c0 5a 8e 81 79 46 d4 4b 96 7b 9e 46 e2 ac 35 7d e8 5a d3 07 c1 bb e9 03 09 f4 23 92 9f 59 d3 30 75 b1 06 6b 45 99 fa 0f ef 35 79 77 72 cd bb f6 00 00 00 00 49 45 4e 44 ae 42 60 82 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87
                          Data Ascii: TfnO+1x[X8jJ_y=P@F@/Q- )h+E)OGf<%/[md$m.s(-Zg:7ELrQkq.Qrk9ZyFK{F5}Z#Y0ukE5ywrIENDB`PNGIHDR00W
                          2024-09-27 23:44:07 UTC391INData Raw: 10 08 06 00 00 00 1f f3 ff 61 00 00 01 65 49 44 41 54 78 01 95 92 25 74 ac 31 10 85 23 d7 7b f1 64 1e e7 61 eb 55 e5 7a 2f 56 56 56 56 56 46 96 99 59 ae fc 65 65 ca 29 a7 9c 72 64 dd f4 ce 62 96 68 ce f9 82 77 6e 50 54 47 f7 a6 57 dd ab 5e 77 af 3e 9b ae b5 c7 c0 70 1b e3 5a 61 4e 34 8a 4f 59 9b 82 68 f0 ff aa a7 66 b0 91 5c b4 a9 9a 64 b5 e8 93 bf 10 b4 43 37 b4 15 26 48 1e fc bb 7c 43 9d 80 1c 5d 48 76 ea ef 22 06 5b 90 ce 7a ea df 0a bc 7a 71 0c 6d 27 61 70 a3 7f 2f 5e 51 3d 20 c8 25 19 ff 4e c5 48 6f fa d2 3c 16 d7 42 cd 3b 0b 28 02 22 47 93 36 50 28 e4 15 0d b8 44 52 49 f7 7b de 19 a1 66 5d 00 b9 89 de c4 53 12 ad 66 e0 90 c1 98 2b 38 71 0d 6d 4c 80 c1 69 50 93 8e 32 38 a3 2f 08 b9 1a c0 d6 7b b0 13 1b ca 86 89 0b 04 7d 4c 10 df a6 4f ad 9a 3c a5 22
                          Data Ascii: aeIDATx%t1#{daUz/VVVVVFYee)rdbhwnPTGW^w>pZaN4OYhf\dC7&H|C]Hv"[zzqm'ap/^Q= %NHo<B;("G6P(DRI{f]Sf+8qmLiP28/{}LO<"


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:19:43:54
                          Start date:27/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff678760000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:19:43:58
                          Start date:27/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1992,i,3259770013940246589,14721439145179812169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff678760000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:19:44:00
                          Start date:27/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://omg-4wg.pages.dev/"
                          Imagebase:0x7ff678760000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly