Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://launchpadweb3connect.pages.dev/

Overview

General Information

Sample URL:https://launchpadweb3connect.pages.dev/
Analysis ID:1520932
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2540,i,16115298659842127610,18277527419338502741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://launchpadweb3connect.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_61JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_61, type: DROPPED
        Source: https://launchpadweb3connect.pages.dev/HTTP Parser: No favicon
        Source: https://launchpadweb3connect.pages.dev/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49734 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49734 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: launchpadweb3connect.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: launchpadweb3connect.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://launchpadweb3connect.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: launchpadweb3connect.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://launchpadweb3connect.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: launchpadweb3connect.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://launchpadweb3connect.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: launchpadweb3connect.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: launchpadweb3connect.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: launchpadweb3connect.pages.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: chromecache_63.2.dr, chromecache_66.2.drString found in binary or memory: https://coinlib.io/
        Source: chromecache_63.2.dr, chromecache_66.2.drString found in binary or memory: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_
        Source: chromecache_61.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_61.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
        Source: classification engineClassification label: mal48.phis.win@16/16@6/5
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2540,i,16115298659842127610,18277527419338502741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://launchpadweb3connect.pages.dev/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2540,i,16115298659842127610,18277527419338502741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        bg.microsoft.map.fastly.net
        199.232.214.172
        truefalse
          unknown
          launchpadweb3connect.pages.dev
          188.114.97.3
          truefalse
            unknown
            www.google.com
            216.58.206.68
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://launchpadweb3connect.pages.dev/cdn-cgi/styles/cf.errors.cssfalse
                  unknown
                  https://launchpadweb3connect.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
                    unknown
                    https://launchpadweb3connect.pages.dev/favicon.icofalse
                      unknown
                      https://launchpadweb3connect.pages.dev/false
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_61.2.drfalse
                          unknown
                          https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_chromecache_63.2.dr, chromecache_66.2.drfalse
                            unknown
                            https://coinlib.io/chromecache_63.2.dr, chromecache_66.2.drfalse
                              unknown
                              https://www.cloudflare.com/5xx-error-landingchromecache_61.2.drfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                188.114.97.3
                                launchpadweb3connect.pages.devEuropean Union
                                13335CLOUDFLARENETUSfalse
                                216.58.206.68
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.6
                                192.168.2.5
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1520932
                                Start date and time:2024-09-28 01:51:10 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 27s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://launchpadweb3connect.pages.dev/
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:8
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal48.phis.win@16/16@6/5
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.184.238, 74.125.133.84, 34.104.35.123, 13.85.23.86, 199.232.214.172, 192.229.221.95, 13.95.31.18, 20.3.187.198, 142.250.186.163, 199.232.210.172
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://launchpadweb3connect.pages.dev/
                                No simulations
                                InputOutput
                                URL: https://launchpadweb3connect.pages.dev/ Model: jbxai
                                {
                                "brand":["Cloudflare"],
                                "contains_trigger_text":false,
                                "trigger_text":null,
                                "prominent_button_name":"Learn More",
                                "text_input_field_labels":["Cloudflare Ray ID: 8c9f67cbd86f42cd",
                                "Your IP: 8.46.123.33",
                                "Performance & security by Cloudflare"],
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://launchpadweb3connect.pages.dev/ Model: jbxai
                                {
                                "brand":["Cloudflare"],
                                "contains_trigger_text":true,
                                "trigger_text":"This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source.",
                                "prominent_button_name":"Learn More",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:52:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9760502082732803
                                Encrypted:false
                                SSDEEP:48:8fdiTu6CHnidAKZdA19ehwiZUklqehDy+3:8kPaIy
                                MD5:79EF3025AA83B156D334261080084D52
                                SHA1:D57FF4E194AA8B0A1DAF13BDD205DFE6C7F5AD98
                                SHA-256:0900856794647467D95739953F914988A0F453C983B399FEDC5731FDD31F5F80
                                SHA-512:9BC5A3DC82858EA76E47DE16F0D820F07E1B207422A8528EEC40EA09244E857FD9F7229E98271C742CA2136B811B8951B6DC6BB5364C065C74AB7C2004632D7F
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.......@8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)Zp......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:52:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.993502406649337
                                Encrypted:false
                                SSDEEP:48:80diTu6CHnidAKZdA1weh/iZUkAQkqeh4y+2:8hPw9Qhy
                                MD5:4FBA38683C4C25B9654074FBFE667941
                                SHA1:EB54EF3B6C6C773E4B77683B432EEB710E6D7F4E
                                SHA-256:D9B7241D1E7D7D0B91DE4C09635C619AF554C791DEDCAD700ED18DAD117B8A58
                                SHA-512:0BA9306728B061D25CA8E65AFDCE9741FDAAF8F50E27AB94A5E812C552BF0579F6C488F6B229B35E4379D13F6F6A2AE2B5C232BB05ADBA79AFEACBCDA8419127
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....[n.@8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)Zp......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.007001717506081
                                Encrypted:false
                                SSDEEP:48:8xbdiTu6sHnidAKZdA14tseh7sFiZUkmgqeh7sey+BX:8x4PCnMy
                                MD5:6192C17A2294CDE66B53204D8B2BD098
                                SHA1:A5189BEDD3C64AE658D1FB55C89D8B0FDABC0188
                                SHA-256:DC5B320DAAAD8264340491A49A66C9936D994ABF36F6962778DF7A38742D0FA5
                                SHA-512:0F10142F4DA6F1183403EE57948B968C7846F12FB0287558069A4CA85A29231C5956E95ED4F3B91AD72B919FB2BB97A7E57766EC776FACB6F335A0DC7781B7B4
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)Zp......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:52:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.994024069570413
                                Encrypted:false
                                SSDEEP:48:8LdiTu6CHnidAKZdA1vehDiZUkwqehEy+R:8IPbWy
                                MD5:10C0A753438B9DD19B4A480FAAF7FAAB
                                SHA1:F2A0AFAB097F76B64C6E2709946FACE0697279E1
                                SHA-256:3EE7D41515BBC90D334BF090E04FBCF06B6E6D76C4EA65FDBAE63D5709004E14
                                SHA-512:7834C021CEFBAD5259CB4677704EF95660B1F05DDA8FC5704865D6A2A1A56B966E39BEB388F1D9B9CCD36458A220977AF28BE59A7B3B41A87576F0A050C89698
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.......@8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)Zp......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:52:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.982342523620458
                                Encrypted:false
                                SSDEEP:48:8sdiTu6CHnidAKZdA1hehBiZUk1W1qehSy+C:8ZP79yy
                                MD5:150EE8D1C2A20EEED4F5DF26630CB19E
                                SHA1:44C61DB2FD2D537B14AF9E1FAAD47B65F475FCCF
                                SHA-256:DE71656CC4DD7F0939D2BD8D21202DA2E4F684AB4E3177DF1AF350BC236E2BA0
                                SHA-512:23AC6226E57E1A7238E30EABDE05DE2CC96AD186B2F87E014F42C7A96894D77B71549A7FC0F56A05D32EBD22DAB1A0BE953EB49765C4C1E1DC718E50574AA312
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.......@8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)Zp......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 22:52:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):3.9903209250881413
                                Encrypted:false
                                SSDEEP:48:87diTu6CHnidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbMy+yT+:8YPbT/TbxWOvTbMy7T
                                MD5:28DB30653D14F04590AA95960D447462
                                SHA1:A96E2E94943D7E4370AF6032CD13849BE18AF94D
                                SHA-256:0C0D54FAE9264639FDC53D27E39CE5889AA1A208BE5133602513BD6F02221D9E
                                SHA-512:73C3A9B1C0969E736D793665F41F39FD1712A85B4645AF7806171971E3EB78F614568D0D577FEF48AD7E3508E510C425A38CA4121BBF3434EA6712D17246E7B9
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....T..@8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)Zp......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (394)
                                Category:downloaded
                                Size (bytes):4394
                                Entropy (8bit):5.081694765457871
                                Encrypted:false
                                SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisjDA2ZLimGrR49PaQxJbGD:1j9jhjYjIK/Vo+tsj9ZOmGrO9ieJGD
                                MD5:07C2CE88FF1D95D1BBFA502330BADB9F
                                SHA1:26950C2ACA01BBB31F93D2745C95AE5634B214A4
                                SHA-256:7124E99CD1FC8DBFF92A898EB8B872CD528095B099257D4FF648C1A4DBC7A79C
                                SHA-512:A7B19D8952E4552E035643251F96F0332AC62A163EA7A9C1C060C973BCA345B47ECFF7C716AF9455563130FEEC56B4B69C0CAA31F2872460764990277D173EF7
                                Malicious:false
                                Reputation:low
                                URL:https://launchpadweb3connect.pages.dev/
                                Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):452
                                Entropy (8bit):7.0936408308765495
                                Encrypted:false
                                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                MD5:C33DE66281E933259772399D10A6AFE8
                                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (2700)
                                Category:downloaded
                                Size (bytes):16716
                                Entropy (8bit):5.466747715083888
                                Encrypted:false
                                SSDEEP:192:c9S9X5Rgq0npypHMDhRz8tyUNRBmC6tG2fEckb33T2VRNgYC0bWb5QU:umYDnFRzy9NRICOG2f1K33KVRNNnwX
                                MD5:D06B685903B893D96A845026077F7A8A
                                SHA1:00D05F3CF3533367ECB59E093296511307CBE490
                                SHA-256:D0429D292B49A6ACA1FE2774649A0418075C3BF85251EF8A7FE25556132398B3
                                SHA-512:3F780C49B9B876FAF91B3C5096DAE22E704A815F9AEE146DFE61DA723628FC6E2E4ADBD78DCE5A0A421B6AEB6CE5AC0CC93B6A7D9980467164B7CFD1769C0C5E
                                Malicious:false
                                Reputation:low
                                URL:https://launchpadweb3connect.pages.dev/favicon.ico
                                Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">.. . <link rel="shortcut icon" href="favicon.png">. <meta name="language" content="en">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#000000">. <meta name="title" content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <meta name="description" content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <link rel="manifest" href="manifest.json">. <title>Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title>. <link href="static/css/2.14dca502.chunk.css" rel="stylesheet">. <link href="static/css/main.e94723d5.chunk.css" rel="stylesheet">. <link href="static/css/index.css" rel="stylesheet">... > <script charset="UTF-8" async type="text/javascript" src="./9707f43483a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (24050)
                                Category:downloaded
                                Size (bytes):24051
                                Entropy (8bit):4.941039417164537
                                Encrypted:false
                                SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                MD5:5E8C69A459A691B5D1B9BE442332C87D
                                SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                Malicious:false
                                Reputation:low
                                URL:https://launchpadweb3connect.pages.dev/cdn-cgi/styles/cf.errors.css
                                Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):452
                                Entropy (8bit):7.0936408308765495
                                Encrypted:false
                                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                MD5:C33DE66281E933259772399D10A6AFE8
                                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                Malicious:false
                                Reputation:low
                                URL:https://launchpadweb3connect.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (2700)
                                Category:dropped
                                Size (bytes):16716
                                Entropy (8bit):5.466747715083888
                                Encrypted:false
                                SSDEEP:192:c9S9X5Rgq0npypHMDhRz8tyUNRBmC6tG2fEckb33T2VRNgYC0bWb5QU:umYDnFRzy9NRICOG2f1K33KVRNNnwX
                                MD5:D06B685903B893D96A845026077F7A8A
                                SHA1:00D05F3CF3533367ECB59E093296511307CBE490
                                SHA-256:D0429D292B49A6ACA1FE2774649A0418075C3BF85251EF8A7FE25556132398B3
                                SHA-512:3F780C49B9B876FAF91B3C5096DAE22E704A815F9AEE146DFE61DA723628FC6E2E4ADBD78DCE5A0A421B6AEB6CE5AC0CC93B6A7D9980467164B7CFD1769C0C5E
                                Malicious:false
                                Reputation:low
                                Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">.. . <link rel="shortcut icon" href="favicon.png">. <meta name="language" content="en">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#000000">. <meta name="title" content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <meta name="description" content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <link rel="manifest" href="manifest.json">. <title>Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title>. <link href="static/css/2.14dca502.chunk.css" rel="stylesheet">. <link href="static/css/main.e94723d5.chunk.css" rel="stylesheet">. <link href="static/css/index.css" rel="stylesheet">... > <script charset="UTF-8" async type="text/javascript" src="./9707f43483a
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Sep 28, 2024 01:51:55.966154099 CEST49675443192.168.2.523.1.237.91
                                Sep 28, 2024 01:51:55.966160059 CEST49674443192.168.2.523.1.237.91
                                Sep 28, 2024 01:51:56.075675964 CEST49673443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:04.676196098 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:04.676223040 CEST44349709188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:04.676294088 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:04.676548004 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:04.676554918 CEST44349710188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:04.676606894 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:04.677050114 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:04.677062988 CEST44349710188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:04.677282095 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:04.677293062 CEST44349709188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.149311066 CEST44349710188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.149626970 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.149636030 CEST44349710188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.150614023 CEST44349709188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.150669098 CEST44349710188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.150748014 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.150871992 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.150880098 CEST44349709188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.151843071 CEST44349709188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.151918888 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.152112961 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.152148008 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.152203083 CEST44349710188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.152242899 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.152316093 CEST49710443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.152702093 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.152730942 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.152796984 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153191090 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153215885 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153249979 CEST44349709188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.153335094 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153341055 CEST44349709188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.153362036 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153387070 CEST49709443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153671026 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153739929 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.153809071 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153894901 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.153904915 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.154093027 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.154124975 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.572664022 CEST49675443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:05.572664022 CEST49674443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:05.654994011 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.660593987 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.676865101 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.676889896 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.677375078 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.677398920 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.677999973 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.678082943 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.678961992 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.679029942 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.682115078 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.682231903 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.683079958 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.683172941 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.683367014 CEST49673443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:05.684021950 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.684036016 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.729969025 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.729984045 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.730097055 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.778547049 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.785444975 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.785481930 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.785537004 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.785561085 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.786035061 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.786091089 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.786093950 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.786169052 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.801187992 CEST49713443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.801223040 CEST44349713188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.872286081 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.915404081 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.977758884 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.977798939 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.977832079 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.977853060 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.977868080 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.977905989 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.977914095 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.978120089 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.978163958 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.978164911 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.978178978 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.978216887 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.978235006 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.979007006 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.979032040 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.979052067 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.979060888 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:05.979115963 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:05.982587099 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.034157038 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:06.067965031 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.068106890 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.068136930 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.068156004 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:06.068170071 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.068203926 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:06.068212032 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.069084883 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.069130898 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:06.527568102 CEST49712443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:06.527581930 CEST44349712188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.623589039 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:06.623626947 CEST44349715188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:06.623696089 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:06.636095047 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:06.636106968 CEST44349715188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.112822056 CEST44349715188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.113090992 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.113102913 CEST44349715188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.114061117 CEST44349715188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.114155054 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.117363930 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.117429972 CEST44349715188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.118551016 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.118558884 CEST44349715188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.118606091 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.118638992 CEST49715443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.119046926 CEST49718443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.119079113 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.119143009 CEST49718443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.119337082 CEST49718443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.119357109 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.319442034 CEST4434970323.1.237.91192.168.2.5
                                Sep 28, 2024 01:52:07.319544077 CEST49703443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:07.413758993 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:07.413810968 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:07.413889885 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:07.415664911 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:07.415683031 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:07.515551090 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:07.515602112 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:07.515706062 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:07.516298056 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:07.516315937 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:07.597549915 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.603607893 CEST49718443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.603634119 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.603964090 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.607795000 CEST49718443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.607861996 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.608447075 CEST49718443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.651416063 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.746318102 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.746380091 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.746658087 CEST49718443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.751646042 CEST49718443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.751660109 CEST44349718188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.774014950 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.774072886 CEST44349721188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.774158955 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.774873972 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.774892092 CEST44349721188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.835174084 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.835211992 CEST44349722188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:07.835305929 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.836999893 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:07.837016106 CEST44349722188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.086374044 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.086451054 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.092937946 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.092957973 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.093225002 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.135114908 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.158273935 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:08.158729076 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:08.158751965 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:08.160219908 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:08.160283089 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:08.165236950 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:08.165384054 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:08.213237047 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:08.213259935 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:08.258550882 CEST44349721188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.260104895 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:08.302098036 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.304420948 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.304445028 CEST44349721188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.305530071 CEST44349721188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.305634022 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.311894894 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.311980009 CEST44349721188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.312155962 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.312169075 CEST44349721188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.312242031 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.312258959 CEST49721443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.317440987 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.317481041 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.317778111 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.318660975 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.318679094 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.335167885 CEST44349722188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.385118008 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.400547028 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.401087046 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.401108027 CEST44349722188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.404999018 CEST44349722188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.405098915 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.405864000 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.405879974 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.405955076 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.406058073 CEST44349722188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.406125069 CEST49722443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.406837940 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.406877041 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.406932116 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.407571077 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.407584906 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.443412066 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.592571974 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.593185902 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.593250990 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.596787930 CEST49719443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.596800089 CEST44349719184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.642860889 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.642893076 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.642998934 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.643693924 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:08.643709898 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:08.780970097 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.781963110 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.781981945 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.782931089 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.783004999 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.783678055 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.783737898 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.784010887 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.784018040 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.838263988 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.873611927 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.875410080 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.875432968 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.879508018 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.879590988 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.884111881 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.884166956 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.884310961 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.884316921 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.931997061 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.949634075 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.949757099 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.949781895 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.949800968 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.949816942 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.949846983 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.949866056 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.949891090 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.949898005 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.949912071 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.950057030 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.950165987 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.950171947 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.951236010 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.951323986 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:08.951329947 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:08.994236946 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.016700029 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.016910076 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.016978025 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.032810926 CEST49724443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.032833099 CEST44349724188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.037388086 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.037638903 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.037699938 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.037705898 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.037735939 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.038042068 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.085798979 CEST49723443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.085824013 CEST44349723188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.286720991 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:09.286792040 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:09.294548035 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:09.294560909 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:09.294810057 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:09.297923088 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:09.343404055 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:09.429986000 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.430025101 CEST44349726188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.430114985 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.430748940 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.430764914 CEST44349726188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.566627026 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:09.566708088 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:09.567277908 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:09.572402954 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:09.572419882 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:09.572458029 CEST49725443192.168.2.5184.28.90.27
                                Sep 28, 2024 01:52:09.572473049 CEST44349725184.28.90.27192.168.2.5
                                Sep 28, 2024 01:52:09.934712887 CEST44349726188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.935216904 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.935245991 CEST44349726188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.936304092 CEST44349726188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.936374903 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.937570095 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.937628031 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.937635899 CEST44349726188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.937724113 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.937736034 CEST44349726188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.937786102 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.937786102 CEST49726443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.938406944 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.938456059 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:09.938520908 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.938936949 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:09.938951969 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.435064077 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.457129955 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.457149982 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.457591057 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.458391905 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.458462000 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.458924055 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.499409914 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.624752998 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.625098944 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.625148058 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.625176907 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.625902891 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.625986099 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.625993967 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.626622915 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.626684904 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.626691103 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.627784014 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.627827883 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.627846003 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.629596949 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.629616976 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.629709959 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.629730940 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.630203962 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.717534065 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.717648983 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:10.717705011 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.718231916 CEST49727443192.168.2.5188.114.97.3
                                Sep 28, 2024 01:52:10.718244076 CEST44349727188.114.97.3192.168.2.5
                                Sep 28, 2024 01:52:18.056044102 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:18.056200981 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:18.056410074 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:18.462186098 CEST49703443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:18.462393045 CEST49703443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:18.464981079 CEST49734443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:18.465040922 CEST4434973423.1.237.91192.168.2.5
                                Sep 28, 2024 01:52:18.465221882 CEST49734443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:18.465639114 CEST49734443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:18.465663910 CEST4434973423.1.237.91192.168.2.5
                                Sep 28, 2024 01:52:18.467463017 CEST4434970323.1.237.91192.168.2.5
                                Sep 28, 2024 01:52:18.467609882 CEST4434970323.1.237.91192.168.2.5
                                Sep 28, 2024 01:52:19.058043957 CEST4434973423.1.237.91192.168.2.5
                                Sep 28, 2024 01:52:19.058131933 CEST49734443192.168.2.523.1.237.91
                                Sep 28, 2024 01:52:19.254928112 CEST49720443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:52:19.254956007 CEST44349720216.58.206.68192.168.2.5
                                Sep 28, 2024 01:52:38.212841988 CEST4434973423.1.237.91192.168.2.5
                                Sep 28, 2024 01:52:38.212944031 CEST49734443192.168.2.523.1.237.91
                                Sep 28, 2024 01:53:07.552210093 CEST49738443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:53:07.552311897 CEST44349738216.58.206.68192.168.2.5
                                Sep 28, 2024 01:53:07.552397013 CEST49738443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:53:07.553035021 CEST49738443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:53:07.553067923 CEST44349738216.58.206.68192.168.2.5
                                Sep 28, 2024 01:53:08.203917027 CEST44349738216.58.206.68192.168.2.5
                                Sep 28, 2024 01:53:08.204299927 CEST49738443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:53:08.204335928 CEST44349738216.58.206.68192.168.2.5
                                Sep 28, 2024 01:53:08.205423117 CEST44349738216.58.206.68192.168.2.5
                                Sep 28, 2024 01:53:08.206018925 CEST49738443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:53:08.206199884 CEST44349738216.58.206.68192.168.2.5
                                Sep 28, 2024 01:53:08.245698929 CEST49738443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:53:18.108788967 CEST44349738216.58.206.68192.168.2.5
                                Sep 28, 2024 01:53:18.108850956 CEST44349738216.58.206.68192.168.2.5
                                Sep 28, 2024 01:53:18.108943939 CEST49738443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:53:19.076769114 CEST49738443192.168.2.5216.58.206.68
                                Sep 28, 2024 01:53:19.076818943 CEST44349738216.58.206.68192.168.2.5
                                TimestampSource PortDest PortSource IPDest IP
                                Sep 28, 2024 01:52:02.914057970 CEST53635721.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:02.924463987 CEST53604591.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:04.012707949 CEST53546531.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:04.662420034 CEST5106653192.168.2.51.1.1.1
                                Sep 28, 2024 01:52:04.662725925 CEST6035553192.168.2.51.1.1.1
                                Sep 28, 2024 01:52:04.674356937 CEST53510661.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:04.675590038 CEST53603551.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:07.504085064 CEST6277053192.168.2.51.1.1.1
                                Sep 28, 2024 01:52:07.505497932 CEST5052153192.168.2.51.1.1.1
                                Sep 28, 2024 01:52:07.514043093 CEST53627701.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:07.514288902 CEST53505211.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:07.821490049 CEST5755253192.168.2.51.1.1.1
                                Sep 28, 2024 01:52:07.821995020 CEST6042553192.168.2.51.1.1.1
                                Sep 28, 2024 01:52:07.831453085 CEST53575521.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:07.832885981 CEST53604251.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:21.034194946 CEST53654371.1.1.1192.168.2.5
                                Sep 28, 2024 01:52:40.139200926 CEST53564631.1.1.1192.168.2.5
                                Sep 28, 2024 01:53:02.395803928 CEST53569661.1.1.1192.168.2.5
                                Sep 28, 2024 01:53:03.022422075 CEST53617011.1.1.1192.168.2.5
                                Sep 28, 2024 01:53:30.195365906 CEST53614651.1.1.1192.168.2.5
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Sep 28, 2024 01:52:04.662420034 CEST192.168.2.51.1.1.10x8822Standard query (0)launchpadweb3connect.pages.devA (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:04.662725925 CEST192.168.2.51.1.1.10x7552Standard query (0)launchpadweb3connect.pages.dev65IN (0x0001)false
                                Sep 28, 2024 01:52:07.504085064 CEST192.168.2.51.1.1.10xae4fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:07.505497932 CEST192.168.2.51.1.1.10x3e02Standard query (0)www.google.com65IN (0x0001)false
                                Sep 28, 2024 01:52:07.821490049 CEST192.168.2.51.1.1.10x5d9aStandard query (0)launchpadweb3connect.pages.devA (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:07.821995020 CEST192.168.2.51.1.1.10xa7dbStandard query (0)launchpadweb3connect.pages.dev65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Sep 28, 2024 01:52:04.674356937 CEST1.1.1.1192.168.2.50x8822No error (0)launchpadweb3connect.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:04.674356937 CEST1.1.1.1192.168.2.50x8822No error (0)launchpadweb3connect.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:04.675590038 CEST1.1.1.1192.168.2.50x7552No error (0)launchpadweb3connect.pages.dev65IN (0x0001)false
                                Sep 28, 2024 01:52:07.514043093 CEST1.1.1.1192.168.2.50xae4fNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:07.514288902 CEST1.1.1.1192.168.2.50x3e02No error (0)www.google.com65IN (0x0001)false
                                Sep 28, 2024 01:52:07.831453085 CEST1.1.1.1192.168.2.50x5d9aNo error (0)launchpadweb3connect.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:07.831453085 CEST1.1.1.1192.168.2.50x5d9aNo error (0)launchpadweb3connect.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:07.832885981 CEST1.1.1.1192.168.2.50xa7dbNo error (0)launchpadweb3connect.pages.dev65IN (0x0001)false
                                Sep 28, 2024 01:52:16.870412111 CEST1.1.1.1192.168.2.50x561fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:16.870412111 CEST1.1.1.1192.168.2.50x561fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:17.405019999 CEST1.1.1.1192.168.2.50xf075No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 28, 2024 01:52:17.405019999 CEST1.1.1.1192.168.2.50xf075No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:30.488276005 CEST1.1.1.1192.168.2.50x6871No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 28, 2024 01:52:30.488276005 CEST1.1.1.1192.168.2.50x6871No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:52:55.237116098 CEST1.1.1.1192.168.2.50xed99No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 28, 2024 01:52:55.237116098 CEST1.1.1.1192.168.2.50xed99No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:53:15.519155979 CEST1.1.1.1192.168.2.50xde80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 28, 2024 01:53:15.519155979 CEST1.1.1.1192.168.2.50xde80No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:53:19.412868977 CEST1.1.1.1192.168.2.50xd0adNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Sep 28, 2024 01:53:19.412868977 CEST1.1.1.1192.168.2.50xd0adNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                • launchpadweb3connect.pages.dev
                                • https:
                                • fs.microsoft.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.549713188.114.97.34435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-27 23:52:05 UTC673OUTGET / HTTP/1.1
                                Host: launchpadweb3connect.pages.dev
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-27 23:52:05 UTC620INHTTP/1.1 200 OK
                                Date: Fri, 27 Sep 2024 23:52:05 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                X-Frame-Options: SAMEORIGIN
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B2VP7RND4T0KuFT4cCjHRwriGturuCIHGBmej7%2FQCrSQ%2BTSiZQBALEt%2F4EtzzEiR3yEW7yvwvRJ7HJ5cH6bFzLx0jAwklT3f%2BxYYfyzmWj4xNwB%2Bof1y8gWJZK%2Boqw6vlvIzQm0qtmb7Wfzzxtqgn%2BY%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8c9f67cbd86f42cd-EWR
                                2024-09-27 23:52:05 UTC749INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                2024-09-27 23:52:05 UTC1369INData Raw: 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64
                                Data Ascii: ]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoad
                                2024-09-27 23:52:05 UTC1369INData Raw: 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 5a 72 39 68 37 71 32 69 67 69 7a 76 5a 36 63 5a 79 44 37 6e 56 6d 54 71 31 33 54 54 73 70 6e 58 5f 73 35 67 51 4a 54 78 76 68 34 2d 31 37 32 37 34 38 31 31 32 35 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e
                                Data Ascii: ction="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="Zr9h7q2igizvZ6cZyD7nVmTq13TTspnX_s5gQJTxvh4-1727481125-0.0.1.1-/"> <a href="https://www.cloudflare.
                                2024-09-27 23:52:05 UTC915INData Raw: 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f
                                Data Ascii: er-ip">8.46.123.33</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.co
                                2024-09-27 23:52:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.549712188.114.97.34435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-27 23:52:05 UTC587OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                                Host: launchpadweb3connect.pages.dev
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://launchpadweb3connect.pages.dev/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-27 23:52:05 UTC411INHTTP/1.1 200 OK
                                Date: Fri, 27 Sep 2024 23:52:05 GMT
                                Content-Type: text/css
                                Content-Length: 24051
                                Connection: close
                                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                ETag: "66f525a7-5df3"
                                Server: cloudflare
                                CF-RAY: 8c9f67cd0ed41895-EWR
                                X-Frame-Options: DENY
                                X-Content-Type-Options: nosniff
                                Expires: Sat, 28 Sep 2024 01:52:05 GMT
                                Cache-Control: max-age=7200
                                Cache-Control: public
                                Accept-Ranges: bytes
                                2024-09-27 23:52:05 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                                Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                                2024-09-27 23:52:05 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                                Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                                2024-09-27 23:52:05 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                                Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                                2024-09-27 23:52:05 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                                Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                                2024-09-27 23:52:05 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                                Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                                2024-09-27 23:52:05 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                                Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                                2024-09-27 23:52:05 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                                Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                                2024-09-27 23:52:05 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                                Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                                2024-09-27 23:52:05 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                                Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                                2024-09-27 23:52:05 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                                Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.549718188.114.97.34435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-27 23:52:07 UTC679OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                Host: launchpadweb3connect.pages.dev
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://launchpadweb3connect.pages.dev/cdn-cgi/styles/cf.errors.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-27 23:52:07 UTC409INHTTP/1.1 200 OK
                                Date: Fri, 27 Sep 2024 23:52:07 GMT
                                Content-Type: image/png
                                Content-Length: 452
                                Connection: close
                                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                ETag: "66f525a7-1c4"
                                Server: cloudflare
                                CF-RAY: 8c9f67d81c8f0f80-EWR
                                X-Frame-Options: DENY
                                X-Content-Type-Options: nosniff
                                Expires: Sat, 28 Sep 2024 01:52:07 GMT
                                Cache-Control: max-age=7200
                                Cache-Control: public
                                Accept-Ranges: bytes
                                2024-09-27 23:52:07 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.549719184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-09-27 23:52:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-09-27 23:52:08 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF67)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-neu-z1
                                Cache-Control: public, max-age=233574
                                Date: Fri, 27 Sep 2024 23:52:08 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.549723188.114.97.34435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-27 23:52:08 UTC616OUTGET /favicon.ico HTTP/1.1
                                Host: launchpadweb3connect.pages.dev
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://launchpadweb3connect.pages.dev/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-27 23:52:08 UTC747INHTTP/1.1 200 OK
                                Date: Fri, 27 Sep 2024 23:52:08 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=0, must-revalidate
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YnHi3W9SxhnPrRUKc6UFO9PwGBVQNFsC3JvACGg89IVasTGGemLD2SipHFBMwI4UX9AIxtwbM%2FVvbCa8ZK9ThxLrcRuAmdDXh9%2F20q1PJ1sppCA4ImHkgq8sUkx2rmwrk3Ofw%2FGrkPYMycbB9ycuxis%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8c9f67df589e4213-EWR
                                2024-09-27 23:52:08 UTC1369INData Raw: 34 31 34 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74
                                Data Ascii: 414c<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <link rel="shortcut icon" href="favicon.png"> <meta name="language" content="en"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta name="t
                                2024-09-27 23:52:08 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 65 72 20 69 64 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 69 73 2d 66 69 78 65 64 20 69 73 2d 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 36 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 33 33 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20
                                Data Ascii: </div> </div> <header id="header" class="header is-fixed is-small"> <div class="container-fluid"> <div style="height:62px;background-color:#1d2330;overflow:hidden;box-sizing:border-box;border:1px solid
                                2024-09-27 23:52:08 UTC1369INData Raw: 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 74 2c 6e 3d 65 5b 30 5d 2c 6f 3d 65 5b 31 5d 2c 75 3d 65 5b 32 5d 2c 66 3d 30 2c 69 3d 5b 5d 3b 66 3c 6e 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 74 3d 6e 5b 66 5d 2c 70 5b 74 5d 26 26 69 2e 70 75 73 68 28 70 5b 74 5d 5b 30 5d 29 2c 70 5b 74 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 72 29 26 26 28 6c 5b 72 5d 3d 6f 5b 72 5d 29 3b 66 6f 72 28 73 26 26 73 28 65 29 3b 69 2e 6c 65 6e
                                Data Ascii: div id="root"></div> </div> <script>!function(l){function e(e){for(var r,t,n=e[0],o=e[1],u=e[2],f=0,i=[];f<n.length;f++)t=n[f],p[t]&&i.push(p[t][0]),p[t]=0;for(r in o)Object.prototype.hasOwnProperty.call(o,r)&&(l[r]=o[r]);for(s&&s(e);i.len
                                2024-09-27 23:52:08 UTC1369INData Raw: 22 3b 76 61 72 20 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6e 3d 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 3b 72 2e 70 75 73 68 3d 65 2c 72 3d 72 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 28 72 5b 6f 5d 29 3b 76 61 72 20 73 3d 6e 3b 61 28 29 7d 28 5b 5d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 6a 73 2f 32 2e 35 33 32 66 65 30 37 37 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 6a 73 2f 6d 61 69 6e 2e 30 62 64 37 33 36
                                Data Ascii: ";var r=window.webpackJsonp=window.webpackJsonp||[],n=r.push.bind(r);r.push=e,r=r.slice();for(var o=0;o<r.length;o++)e(r[o]);var s=n;a()}([])</script> <script src="static/js/2.532fe077.chunk.js"></script> <script src="static/js/main.0bd736
                                2024-09-27 23:52:08 UTC1369INData Raw: 4c 54 49 78 4c 6a 4e 36 49 69 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 53 30 79 4e 7a 51 75 4e 69 30 7a 4e 44 4d 75 4e 79 41 30 4c 6a 49 74 4e 53 34 31 59 79 30 79 4c 6a 55 74 4d 53 34 35 4c 54 59 74 4d 53 34 35 4c 54 67 75 4e 53 41 77 65 6d 30 33 4d 69 34 31 49 44 49 78 4c 6a 4d 67 4e 69 34 35 4c 6a 46 6a 4d 43 30 78 4c 6a 6b 74 4c 6a 63 74 4d 79 34 32 4c 54 49 74 4e 53 30 78 4c 6a 4d 74 4d 53 34 7a 4c 54 4d 75 4d 53 30 79 4c 6a 45 74 4e 43 34 35 4c 54 49 75 4d 58 70 74 4c 54 63 79 4c 6a 55 67 4d 54 51 34 4c 6a 45 74 4d 79 34 34 49 44 55 75 4f 47 4d 79 4c 6a 4d 67 4d 53 34 31 49 44 55 75 4d 79 41 78 4c 6a 55 67 4e 79 34 33 49 44 42 36 62 53 30 33 4d 69 34 30 4c 54 45 30 4f 43 34 78 64 69 30 32 4c 6a 6c
                                Data Ascii: LTIxLjN6IiBmaWxsPSIjZmZmIi8+PHBhdGggZD0ibS0yNzQuNi0zNDMuNyA0LjItNS41Yy0yLjUtMS45LTYtMS45LTguNSAwem03Mi41IDIxLjMgNi45LjFjMC0xLjktLjctMy42LTItNS0xLjMtMS4zLTMuMS0yLjEtNC45LTIuMXptLTcyLjUgMTQ4LjEtMy44IDUuOGMyLjMgMS41IDUuMyAxLjUgNy43IDB6bS03Mi40LTE0OC4xdi02Ljl
                                2024-09-27 23:52:08 UTC1369INData Raw: 73 63 72 69 70 74 69 6f 6e 22 3e 43 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 54 72 75 73 74 20 57 61 6c 6c 65 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20
                                Data Ascii: scription">Connect to your Trust Wallet</div> </div> </div> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ
                                2024-09-27 23:52:08 UTC1369INData Raw: 69 4e 54 41 6c 49 69 42 79 50 53 49 78 4d 44 41 6c 49 6a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 41 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 31 5a 44 6c 6b 5a 6a 59 69 4c 7a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 45 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 77 4d 44 5a 6d 5a 6d 59 69 4c 7a 34 38 4c 33 4a 68 5a 47 6c 68 62 45 64 79 59 57 52 70 5a 57 35 30 50 6a 78 6e 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 54 49 31 4e 69 41 77 59 7a 45 30 4d 53 34 7a 4f 44 51 34 4f 54 59 67 4d 43 41 79 4e 54 59 67 4d 54 45 30 4c 6a 59 78 4e 54 45 77 4e 43 41 79 4e 54
                                Data Ascii: iNTAlIiByPSIxMDAlIj48c3RvcCBvZmZzZXQ9IjAiIHN0b3AtY29sb3I9IiM1ZDlkZjYiLz48c3RvcCBvZmZzZXQ9IjEiIHN0b3AtY29sb3I9IiMwMDZmZmYiLz48L3JhZGlhbEdyYWRpZW50PjxnIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PHBhdGggZD0ibTI1NiAwYzE0MS4zODQ4OTYgMCAyNTYgMTE0LjYxNTEwNCAyNT
                                2024-09-27 23:52:08 UTC1369INData Raw: 4e 43 34 77 4d 44 41 77 4d 44 51 74 4c 6a 41 77 4d 44 41 77 4f 43 34 77 4d 44 41 77 4d 44 63 74 4c 6a 41 77 4d 44 41 78 4d 69 34 77 4d 44 41 77 4d 54 46 73 4c 54 59 77 4c 6a 51 79 4e 6a 6b 32 4f 44 4d 67 4e 54 67 75 4f 54 55 33 4e 44 41 34 59 79 30 79 4c 6a 55 33 4e 6a 59 78 4e 44 45 67 4d 69 34 31 4d 54 4d 35 4e 44 63 74 4e 69 34 33 4e 54 51 78 4e 7a 51 32 49 44 49 75 4e 54 45 7a 4f 54 6b 74 4f 53 34 7a 4d 7a 41 34 4e 44 41 34 4c 6a 41 77 4d 44 41 35 4d 69 30 75 4d 44 41 77 4d 44 45 31 4d 53 30 75 4d 44 41 77 4d 44 45 30 4c 53 34 77 4d 44 41 77 4d 7a 41 35 4c 53 34 77 4d 44 41 77 4d 6a 6b 74 4c 6a 41 77 4d 44 41 30 4e 6a 63 74 4c 6a 41 77 4d 44 41 30 4e 6d 77 74 4f 44 55 75 4d 54 51 7a 4f 44 59 33 4e 7a 51 74 4f 44 4d 75 4d 44 63 78 4e 44 59 7a 59 79 30
                                Data Ascii: NC4wMDAwMDQtLjAwMDAwOC4wMDAwMDctLjAwMDAxMi4wMDAwMTFsLTYwLjQyNjk2ODMgNTguOTU3NDA4Yy0yLjU3NjYxNDEgMi41MTM5NDctNi43NTQxNzQ2IDIuNTEzOTktOS4zMzA4NDA4LjAwMDA5Mi0uMDAwMDE1MS0uMDAwMDE0LS4wMDAwMzA5LS4wMDAwMjktLjAwMDA0NjctLjAwMDA0NmwtODUuMTQzODY3NzQtODMuMDcxNDYzYy0
                                2024-09-27 23:52:08 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 6f 69 6e 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 62 64 76 76 74 4c 20 66 71 6f 6e 4c 5a 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f
                                Data Ascii: <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-container" data-name="Coinbase"> <div class="sc-bdvvtL fqonLZ web3modal-pro
                                2024-09-27 23:52:08 UTC1369INData Raw: 47 63 67 61 57 51 39 49 6d 4e 76 61 57 35 69 59 58 4e 6c 64 32 46 73 62 47 56 30 49 6a 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 63 67 61 57 51 39 49 6c 42 68 64 47 67 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 31 68 63 32 73 67 61 57 51 39 49 6d 31 68 63 32 73 74 4d 69 49 67 5a 6d 6c 73 62 44 30 69 64 32 68 70 64 47 55 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 31 63 32 55 67 65 47 78 70 62 6d 73 36 61 48 4a 6c 5a 6a 30 69 49 33 42 68 64 47 67 74 4d 53 49 2b 50 43 39 31 63 32 55 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 4c 32 31 68 63 32 73 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38
                                Data Ascii: GcgaWQ9ImNvaW5iYXNld2FsbGV0Ij4KICAgICAgICAgICAgPGcgaWQ9IlBhdGgiPgogICAgICAgICAgICAgICAgPG1hc2sgaWQ9Im1hc2stMiIgZmlsbD0id2hpdGUiPgogICAgICAgICAgICAgICAgICAgIDx1c2UgeGxpbms6aHJlZj0iI3BhdGgtMSI+PC91c2U+CiAgICAgICAgICAgICAgICA8L21hc2s+CiAgICAgICAgICAgICAgICA8


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.549724188.114.97.34435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-27 23:52:08 UTC400OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                Host: launchpadweb3connect.pages.dev
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-27 23:52:09 UTC409INHTTP/1.1 200 OK
                                Date: Fri, 27 Sep 2024 23:52:08 GMT
                                Content-Type: image/png
                                Content-Length: 452
                                Connection: close
                                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                ETag: "66f525a7-1c4"
                                Server: cloudflare
                                CF-RAY: 8c9f67e0084a7ce8-EWR
                                X-Frame-Options: DENY
                                X-Content-Type-Options: nosniff
                                Expires: Sat, 28 Sep 2024 01:52:08 GMT
                                Cache-Control: max-age=7200
                                Cache-Control: public
                                Accept-Ranges: bytes
                                2024-09-27 23:52:09 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.549725184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-09-27 23:52:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-09-27 23:52:09 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=233603
                                Date: Fri, 27 Sep 2024 23:52:09 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-09-27 23:52:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.549727188.114.97.34435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-27 23:52:10 UTC365OUTGET /favicon.ico HTTP/1.1
                                Host: launchpadweb3connect.pages.dev
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-27 23:52:10 UTC747INHTTP/1.1 200 OK
                                Date: Fri, 27 Sep 2024 23:52:10 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=0, must-revalidate
                                referrer-policy: strict-origin-when-cross-origin
                                x-content-type-options: nosniff
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rIROnbrNpRiUUy%2BhW3fGE2SQWX5wFBG%2FKwS5LcI4bkcipw1I1U32IHYJ4jNGUUDYAi0HGP11VefIbBhzgBzVOKwu519l3EVjiVUobBOqy4DGC7AsJ5XlfpcfEDGpLrRDfdXpRbb%2FQMlsi0oMfpe227c%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8c9f67e9c9c21865-EWR
                                2024-09-27 23:52:10 UTC1369INData Raw: 34 31 34 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74
                                Data Ascii: 414c<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <link rel="shortcut icon" href="favicon.png"> <meta name="language" content="en"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta name="t
                                2024-09-27 23:52:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 65 72 20 69 64 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 69 73 2d 66 69 78 65 64 20 69 73 2d 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 36 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 33 33 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20
                                Data Ascii: </div> </div> <header id="header" class="header is-fixed is-small"> <div class="container-fluid"> <div style="height:62px;background-color:#1d2330;overflow:hidden;box-sizing:border-box;border:1px solid
                                2024-09-27 23:52:10 UTC1369INData Raw: 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 74 2c 6e 3d 65 5b 30 5d 2c 6f 3d 65 5b 31 5d 2c 75 3d 65 5b 32 5d 2c 66 3d 30 2c 69 3d 5b 5d 3b 66 3c 6e 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 74 3d 6e 5b 66 5d 2c 70 5b 74 5d 26 26 69 2e 70 75 73 68 28 70 5b 74 5d 5b 30 5d 29 2c 70 5b 74 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 72 29 26 26 28 6c 5b 72 5d 3d 6f 5b 72 5d 29 3b 66 6f 72 28 73 26 26 73 28 65 29 3b 69 2e 6c 65 6e
                                Data Ascii: div id="root"></div> </div> <script>!function(l){function e(e){for(var r,t,n=e[0],o=e[1],u=e[2],f=0,i=[];f<n.length;f++)t=n[f],p[t]&&i.push(p[t][0]),p[t]=0;for(r in o)Object.prototype.hasOwnProperty.call(o,r)&&(l[r]=o[r]);for(s&&s(e);i.len
                                2024-09-27 23:52:10 UTC1369INData Raw: 22 3b 76 61 72 20 72 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6e 3d 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 3b 72 2e 70 75 73 68 3d 65 2c 72 3d 72 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 28 72 5b 6f 5d 29 3b 76 61 72 20 73 3d 6e 3b 61 28 29 7d 28 5b 5d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 6a 73 2f 32 2e 35 33 32 66 65 30 37 37 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 6a 73 2f 6d 61 69 6e 2e 30 62 64 37 33 36
                                Data Ascii: ";var r=window.webpackJsonp=window.webpackJsonp||[],n=r.push.bind(r);r.push=e,r=r.slice();for(var o=0;o<r.length;o++)e(r[o]);var s=n;a()}([])</script> <script src="static/js/2.532fe077.chunk.js"></script> <script src="static/js/main.0bd736
                                2024-09-27 23:52:10 UTC1369INData Raw: 4c 54 49 78 4c 6a 4e 36 49 69 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 53 30 79 4e 7a 51 75 4e 69 30 7a 4e 44 4d 75 4e 79 41 30 4c 6a 49 74 4e 53 34 31 59 79 30 79 4c 6a 55 74 4d 53 34 35 4c 54 59 74 4d 53 34 35 4c 54 67 75 4e 53 41 77 65 6d 30 33 4d 69 34 31 49 44 49 78 4c 6a 4d 67 4e 69 34 35 4c 6a 46 6a 4d 43 30 78 4c 6a 6b 74 4c 6a 63 74 4d 79 34 32 4c 54 49 74 4e 53 30 78 4c 6a 4d 74 4d 53 34 7a 4c 54 4d 75 4d 53 30 79 4c 6a 45 74 4e 43 34 35 4c 54 49 75 4d 58 70 74 4c 54 63 79 4c 6a 55 67 4d 54 51 34 4c 6a 45 74 4d 79 34 34 49 44 55 75 4f 47 4d 79 4c 6a 4d 67 4d 53 34 31 49 44 55 75 4d 79 41 78 4c 6a 55 67 4e 79 34 33 49 44 42 36 62 53 30 33 4d 69 34 30 4c 54 45 30 4f 43 34 78 64 69 30 32 4c 6a 6c
                                Data Ascii: LTIxLjN6IiBmaWxsPSIjZmZmIi8+PHBhdGggZD0ibS0yNzQuNi0zNDMuNyA0LjItNS41Yy0yLjUtMS45LTYtMS45LTguNSAwem03Mi41IDIxLjMgNi45LjFjMC0xLjktLjctMy42LTItNS0xLjMtMS4zLTMuMS0yLjEtNC45LTIuMXptLTcyLjUgMTQ4LjEtMy44IDUuOGMyLjMgMS41IDUuMyAxLjUgNy43IDB6bS03Mi40LTE0OC4xdi02Ljl
                                2024-09-27 23:52:10 UTC1369INData Raw: 73 63 72 69 70 74 69 6f 6e 22 3e 43 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 54 72 75 73 74 20 57 61 6c 6c 65 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20
                                Data Ascii: scription">Connect to your Trust Wallet</div> </div> </div> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ
                                2024-09-27 23:52:10 UTC1369INData Raw: 69 4e 54 41 6c 49 69 42 79 50 53 49 78 4d 44 41 6c 49 6a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 41 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 31 5a 44 6c 6b 5a 6a 59 69 4c 7a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 45 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 77 4d 44 5a 6d 5a 6d 59 69 4c 7a 34 38 4c 33 4a 68 5a 47 6c 68 62 45 64 79 59 57 52 70 5a 57 35 30 50 6a 78 6e 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 54 49 31 4e 69 41 77 59 7a 45 30 4d 53 34 7a 4f 44 51 34 4f 54 59 67 4d 43 41 79 4e 54 59 67 4d 54 45 30 4c 6a 59 78 4e 54 45 77 4e 43 41 79 4e 54
                                Data Ascii: iNTAlIiByPSIxMDAlIj48c3RvcCBvZmZzZXQ9IjAiIHN0b3AtY29sb3I9IiM1ZDlkZjYiLz48c3RvcCBvZmZzZXQ9IjEiIHN0b3AtY29sb3I9IiMwMDZmZmYiLz48L3JhZGlhbEdyYWRpZW50PjxnIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PHBhdGggZD0ibTI1NiAwYzE0MS4zODQ4OTYgMCAyNTYgMTE0LjYxNTEwNCAyNT
                                2024-09-27 23:52:10 UTC1369INData Raw: 4e 43 34 77 4d 44 41 77 4d 44 51 74 4c 6a 41 77 4d 44 41 77 4f 43 34 77 4d 44 41 77 4d 44 63 74 4c 6a 41 77 4d 44 41 78 4d 69 34 77 4d 44 41 77 4d 54 46 73 4c 54 59 77 4c 6a 51 79 4e 6a 6b 32 4f 44 4d 67 4e 54 67 75 4f 54 55 33 4e 44 41 34 59 79 30 79 4c 6a 55 33 4e 6a 59 78 4e 44 45 67 4d 69 34 31 4d 54 4d 35 4e 44 63 74 4e 69 34 33 4e 54 51 78 4e 7a 51 32 49 44 49 75 4e 54 45 7a 4f 54 6b 74 4f 53 34 7a 4d 7a 41 34 4e 44 41 34 4c 6a 41 77 4d 44 41 35 4d 69 30 75 4d 44 41 77 4d 44 45 31 4d 53 30 75 4d 44 41 77 4d 44 45 30 4c 53 34 77 4d 44 41 77 4d 7a 41 35 4c 53 34 77 4d 44 41 77 4d 6a 6b 74 4c 6a 41 77 4d 44 41 30 4e 6a 63 74 4c 6a 41 77 4d 44 41 30 4e 6d 77 74 4f 44 55 75 4d 54 51 7a 4f 44 59 33 4e 7a 51 74 4f 44 4d 75 4d 44 63 78 4e 44 59 7a 59 79 30
                                Data Ascii: NC4wMDAwMDQtLjAwMDAwOC4wMDAwMDctLjAwMDAxMi4wMDAwMTFsLTYwLjQyNjk2ODMgNTguOTU3NDA4Yy0yLjU3NjYxNDEgMi41MTM5NDctNi43NTQxNzQ2IDIuNTEzOTktOS4zMzA4NDA4LjAwMDA5Mi0uMDAwMDE1MS0uMDAwMDE0LS4wMDAwMzA5LS4wMDAwMjktLjAwMDA0NjctLjAwMDA0NmwtODUuMTQzODY3NzQtODMuMDcxNDYzYy0
                                2024-09-27 23:52:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 6f 69 6e 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 62 64 76 76 74 4c 20 66 71 6f 6e 4c 5a 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f
                                Data Ascii: <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-container" data-name="Coinbase"> <div class="sc-bdvvtL fqonLZ web3modal-pro
                                2024-09-27 23:52:10 UTC1369INData Raw: 47 63 67 61 57 51 39 49 6d 4e 76 61 57 35 69 59 58 4e 6c 64 32 46 73 62 47 56 30 49 6a 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 63 67 61 57 51 39 49 6c 42 68 64 47 67 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 31 68 63 32 73 67 61 57 51 39 49 6d 31 68 63 32 73 74 4d 69 49 67 5a 6d 6c 73 62 44 30 69 64 32 68 70 64 47 55 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 31 63 32 55 67 65 47 78 70 62 6d 73 36 61 48 4a 6c 5a 6a 30 69 49 33 42 68 64 47 67 74 4d 53 49 2b 50 43 39 31 63 32 55 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 4c 32 31 68 63 32 73 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38
                                Data Ascii: GcgaWQ9ImNvaW5iYXNld2FsbGV0Ij4KICAgICAgICAgICAgPGcgaWQ9IlBhdGgiPgogICAgICAgICAgICAgICAgPG1hc2sgaWQ9Im1hc2stMiIgZmlsbD0id2hpdGUiPgogICAgICAgICAgICAgICAgICAgIDx1c2UgeGxpbms6aHJlZj0iI3BhdGgtMSI+PC91c2U+CiAgICAgICAgICAgICAgICA8L21hc2s+CiAgICAgICAgICAgICAgICA8


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:19:51:58
                                Start date:27/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:19:52:01
                                Start date:27/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2540,i,16115298659842127610,18277527419338502741,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:19:52:03
                                Start date:27/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://launchpadweb3connect.pages.dev/"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly