Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ardam.pages.dev/

Overview

General Information

Sample URL:https://ardam.pages.dev/
Analysis ID:1521584
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1976,i,15782022197356893187,14670116547454710557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ardam.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_62JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_62, type: DROPPED
        Source: https://ardam.pages.dev/HTTP Parser: No favicon
        Source: https://ardam.pages.dev/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ardam.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: ardam.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ardam.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: ardam.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ardam.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: ardam.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ardam.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ardam.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: ardam.pages.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: unknownHTTP traffic detected: POST /report/v4?s=25KqMSBVVDg%2FEchAfWC0eqnt0kiQiyJhWYg143EjkyxD3%2BW7IZusXgOTn3bq2HVvER0uosyBq%2BMPBcIh3TMPW0SLk0hCo4EtziD0B46JbefCgH1vN0aBskBd0ZSMFeN4kkk%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 420Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Sep 2024 22:50:32 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Ray: 8ca74afccb553344-EWRCF-Cache-Status: EXPIREDVary: Accept-EncodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=25KqMSBVVDg%2FEchAfWC0eqnt0kiQiyJhWYg143EjkyxD3%2BW7IZusXgOTn3bq2HVvER0uosyBq%2BMPBcIh3TMPW0SLk0hCo4EtziD0B46JbefCgH1vN0aBskBd0ZSMFeN4kkk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflare
        Source: chromecache_62.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_62.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
        Source: classification engineClassification label: mal48.phis.win@16/15@8/7
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1976,i,15782022197356893187,14670116547454710557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ardam.pages.dev/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1976,i,15782022197356893187,14670116547454710557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            www.google.com
            216.58.206.68
            truefalse
              unknown
              ardam.pages.dev
              188.114.96.3
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://ardam.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
                    unknown
                    https://ardam.pages.dev/cdn-cgi/styles/cf.errors.cssfalse
                      unknown
                      https://ardam.pages.dev/favicon.icofalse
                        unknown
                        https://ardam.pages.dev/false
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=25KqMSBVVDg%2FEchAfWC0eqnt0kiQiyJhWYg143EjkyxD3%2BW7IZusXgOTn3bq2HVvER0uosyBq%2BMPBcIh3TMPW0SLk0hCo4EtziD0B46JbefCgH1vN0aBskBd0ZSMFeN4kkk%3Dfalse
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_62.2.drfalse
                              unknown
                              https://www.cloudflare.com/5xx-error-landingchromecache_62.2.drfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                188.114.96.3
                                ardam.pages.devEuropean Union
                                13335CLOUDFLARENETUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                216.58.206.68
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.7
                                192.168.2.4
                                192.168.2.5
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1521584
                                Start date and time:2024-09-29 00:49:34 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 23s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://ardam.pages.dev/
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:7
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal48.phis.win@16/15@8/7
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.238, 142.251.168.84, 34.104.35.123, 4.245.163.56, 199.232.210.172, 192.229.221.95, 20.242.39.171, 13.95.31.18, 142.250.186.131
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://ardam.pages.dev/
                                No simulations
                                InputOutput
                                URL: https://ardam.pages.dev/ Model: jbxai
                                {
                                "brand":["Cloudflare"],
                                "contains_trigger_text":false,
                                "trigger_text":"unknown",
                                "prominent_button_name":"unknown",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                URL: https://ardam.pages.dev/ Model: jbxai
                                {
                                "brand":["Cloudflare"],
                                "contains_trigger_text":false,
                                "trigger_text":"",
                                "prominent_button_name":"Learn More",
                                "text_input_field_labels":"unknown",
                                "pdf_icon_visible":false,
                                "has_visible_captcha":false,
                                "has_urgent_text":false,
                                "has_visible_qrcode":false}
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:50:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.985299260538325
                                Encrypted:false
                                SSDEEP:48:88dwcTQAzjwHXidAKZdA19ehwiZUklqehJy+3:8Tc8Kj0Cy
                                MD5:3602F30F6A1844121BB49E39B55DA8C5
                                SHA1:089859EB5A4F43C2F0E5C0E4D6D56388A7E1727F
                                SHA-256:B8066FF98589EE2C2020692325D272E87F83764F5619085DA9AA9A9B5FB75082
                                SHA-512:B27E2313DAD894D93D9077F1BC07F8E4EF278955CF3996E60437C452A4E0B442FA04878FE0C17A504A763B6428AB296359C773453D2CED949170F831691C6563
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......L.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<YM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<YM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<YM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<YM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:50:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.0004189439135525
                                Encrypted:false
                                SSDEEP:48:8ZdwcTQAzjwHXidAKZdA1weh/iZUkAQkqehyy+2:8kc8KjG9Qjy
                                MD5:DA1B64B58C552D398DF78D8318A5FE96
                                SHA1:903D152215C7BDADD329FEAA3D7653A005937D11
                                SHA-256:F7679B6A41091E0DA97E71E797651477C1D864D7CC97C3A303BD6F1E763DE0B4
                                SHA-512:9E3DC18BA516B0E7284EDB5CC6AE0782C6AAC79D4C2AA538843B89614510E0B14BDBAF6CC013780AD4ADD9FFB5066ED6870051729C8A617E5375257C4C8494B0
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......?.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<YM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<YM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<YM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<YM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.011639819217302
                                Encrypted:false
                                SSDEEP:48:8xgdwcTQAzjsHXidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xPc8KjKnmy
                                MD5:B1457D3737108D4C53A24CEFB29573A5
                                SHA1:091C5704772BCF542E5C2B07DD6E111EDBFAE105
                                SHA-256:26A263FFCB2AAFF3AADADB22E6222B536E6BD6368DCD452B62155F9D624B7812
                                SHA-512:830EDFD76AC5701FF57693EA412D0D68637BD2F44AD6E14E9E493C34747B22EBAFB2052389E57571C16D3D42C3A61E65CDF3DA30E1D0224AAF8ED55C5E4CAB0B
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<YM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<YM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<YM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<YM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:50:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9984616128563886
                                Encrypted:false
                                SSDEEP:48:8BdwcTQAzjwHXidAKZdA1vehDiZUkwqeh+y+R:8Mc8KjN8y
                                MD5:C73B3615BC80EF2D73234D2290FF55DB
                                SHA1:7D2DC7780B6FDAAF944D513418C862C2309E8AAE
                                SHA-256:138D151E345D5BDDCA1E94143B17F17A9A76133F3DE7F9FCD8670AC23BDA704B
                                SHA-512:3A3A052B982A39EDA0019D788E4EADC6DBEB6C3668B6336F55B50DDF1D6D48D7ED03BE91801696E074CDB4231128E4B323B2E8B8F046A7C87E9CABE7DD909720
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....)7.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<YM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<YM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<YM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<YM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:50:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9878207417145237
                                Encrypted:false
                                SSDEEP:48:8ldwcTQAzjwHXidAKZdA1hehBiZUk1W1qeh4y+C:8Ic8KjN9Yy
                                MD5:CA85CEBA5CCD1D20168BD4E8CBE69ADD
                                SHA1:07955F924926EDE9D68F853202C172048A33F7AC
                                SHA-256:CA4BFCBD2F61CDE7C215D5538BF93C2546522BD7E6FEA62E6D57760C50D2C215
                                SHA-512:8828673A9EEE44555720D9F977028A98941614E4A0FAE03433065206B0320865F8406166C06EADE916D5C9C6612867A7DB0B0752BB2810C19FF81C9BF32E8B14
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....9.E.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<YM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<YM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<YM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<YM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 21:50:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):3.996816434786507
                                Encrypted:false
                                SSDEEP:48:8lPdwcTQAzjwHXidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8Yc8KjRT/TbxWOvTbmy7T
                                MD5:241A0BBDB2769488A9559702715D1439
                                SHA1:B10ED796B9049C5582F005FDED030E9001085399
                                SHA-256:B7B1B5B3633B033FA680DCAAA19713EDACAF8F796CE6322B8A86E1F331FEC087
                                SHA-512:A05259AE161356ED99C2DA5486486D01D4C801138E339DA7AB30E40E6BA173A2FF8A83EDDB8EADABEE5F1324EC108297CD00A0AC80E8AA1B373C71D30CCF99DA
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....%5/.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<YM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<YM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<YM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<YM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):452
                                Entropy (8bit):7.0936408308765495
                                Encrypted:false
                                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                MD5:C33DE66281E933259772399D10A6AFE8
                                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                Malicious:false
                                Reputation:low
                                URL:https://ardam.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (24050)
                                Category:downloaded
                                Size (bytes):24051
                                Entropy (8bit):4.941039417164537
                                Encrypted:false
                                SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                MD5:5E8C69A459A691B5D1B9BE442332C87D
                                SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                Malicious:false
                                Reputation:low
                                URL:https://ardam.pages.dev/cdn-cgi/styles/cf.errors.css
                                Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):452
                                Entropy (8bit):7.0936408308765495
                                Encrypted:false
                                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                MD5:C33DE66281E933259772399D10A6AFE8
                                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (394)
                                Category:downloaded
                                Size (bytes):4394
                                Entropy (8bit):5.081921615667461
                                Encrypted:false
                                SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisUxA2ZLim1rR49PaQxJbGD:1j9jhjYjIK/Vo+tsUbZOm1rO9ieJGD
                                MD5:8FC1EB7E4B31480CC00FB4E82956C68B
                                SHA1:89C2FC908B06647B2FAC02EAE32A80F7DCCA350D
                                SHA-256:3459A3602DAD144E6E3273347691B8153876235B29DB82831468E8CDF1123BF6
                                SHA-512:E997553381F58C918897A2346FDAE040F0DC198A9A289B970FDC9E7A6F8E0CC59EA33389365C5CD354A0B2C01E288E8524B5B0468635AE1B7C2972BE2A4A551A
                                Malicious:false
                                Reputation:low
                                URL:https://ardam.pages.dev/
                                Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):555
                                Entropy (8bit):4.73524642638354
                                Encrypted:false
                                SSDEEP:12:TjeRHVIdtklI5rtINGlTF5TF5TF5TF5TF5TFK:neRH68mTPTPTPTPTPTc
                                MD5:26017130ABCA7D511D22EEA19CE6D7A1
                                SHA1:D909A258B0E0F5856F85181A619AF75868C808D1
                                SHA-256:6D83B77C3D8C5C0CCC7078540A1FB0BD9FA43EEB82B89F83264D469AA100C088
                                SHA-512:A79737F6C24A1B5BFC8454AEA1769D9E0A8BC330696EDFA277ACF8DC4E1355090FF8B3A395059A810425CE4F93043206E48DA0A23603627C5935123930032402
                                Malicious:false
                                Reputation:low
                                URL:https://ardam.pages.dev/favicon.ico
                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Sep 29, 2024 00:50:18.868046045 CEST49675443192.168.2.523.1.237.91
                                Sep 29, 2024 00:50:18.868050098 CEST49674443192.168.2.523.1.237.91
                                Sep 29, 2024 00:50:18.977456093 CEST49673443192.168.2.523.1.237.91
                                Sep 29, 2024 00:50:28.196696043 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.196743965 CEST44349709188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.196827888 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.196928978 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.196937084 CEST44349710188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.196996927 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.197341919 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.197357893 CEST44349709188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.197741032 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.197751045 CEST44349710188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.469944954 CEST49674443192.168.2.523.1.237.91
                                Sep 29, 2024 00:50:28.564970016 CEST49675443192.168.2.523.1.237.91
                                Sep 29, 2024 00:50:28.658790112 CEST44349710188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.659219027 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.659251928 CEST44349710188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.660257101 CEST44349710188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.660336971 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.661403894 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.661443949 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.661473989 CEST44349710188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.661560059 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.661566973 CEST44349709188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.661571026 CEST44349710188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.661581993 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.661619902 CEST49710443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.661957026 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.662036896 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.662106037 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.662185907 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.662194014 CEST44349709188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.662369967 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.662400007 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.663261890 CEST44349709188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.663326025 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.664247990 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.664266109 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.664311886 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.664313078 CEST44349709188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.664419889 CEST49709443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.664663076 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.664699078 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.664763927 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.664958000 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:28.664968967 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:28.752568007 CEST49673443192.168.2.523.1.237.91
                                Sep 29, 2024 00:50:29.127479076 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.127876043 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.127899885 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.128475904 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.128664970 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.128679037 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.129427910 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.129508018 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.129757881 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.129815102 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.130574942 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.130702019 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.130844116 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.130948067 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.130959988 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.130975008 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.173710108 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.173721075 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.220447063 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.243540049 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.243590117 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.243628979 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.243758917 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.243989944 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.243989944 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.243990898 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.245995045 CEST49711443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.246037960 CEST44349711188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.266779900 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.311403990 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.366813898 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.366863012 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.366884947 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.366904974 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.366914034 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.366930962 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.366955996 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.366959095 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.367003918 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.367012024 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.367448092 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.367477894 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.367495060 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.367502928 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.367544889 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.367551088 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.374627113 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.374676943 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.374686003 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.423774004 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.453121901 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.453212976 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.453258038 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.453269958 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.453484058 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.453519106 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.453526974 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.453535080 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.453571081 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.453577995 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.453624964 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.453674078 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.496620893 CEST49712443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.496642113 CEST44349712188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.561137915 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.561184883 CEST44349714188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:29.561393976 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.561569929 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:29.561584949 CEST44349714188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.026748896 CEST44349714188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.027194977 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.027246952 CEST44349714188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.028799057 CEST44349714188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.028968096 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.029315948 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.029336929 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.029401064 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.029525042 CEST44349714188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.029587030 CEST49714443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.029721022 CEST49716443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.029767990 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.029839039 CEST49716443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.030040979 CEST49716443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.030054092 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.265567064 CEST4434970323.1.237.91192.168.2.5
                                Sep 29, 2024 00:50:30.265659094 CEST49703443192.168.2.523.1.237.91
                                Sep 29, 2024 00:50:30.489103079 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.490106106 CEST49716443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.490123987 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.490473032 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.491516113 CEST49716443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.491601944 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.491687059 CEST49716443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.539411068 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.620135069 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.620217085 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.620270014 CEST49716443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.660871983 CEST49716443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.660890102 CEST44349716188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.684478998 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.684526920 CEST44349717188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.684581041 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.685375929 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.685403109 CEST44349717188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.736076117 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.736118078 CEST44349718188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.736177921 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.737210035 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:30.737226963 CEST44349718188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:30.787642956 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:30.787687063 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:30.787755013 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:30.788146019 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:30.788160086 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:31.154983044 CEST44349717188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.162084103 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.162108898 CEST44349717188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.163219929 CEST44349717188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.163283110 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.171014071 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.171041012 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.171104908 CEST44349717188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.171132088 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.171173096 CEST49717443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.197292089 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.197339058 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.197405100 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.199142933 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.199157000 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.217737913 CEST44349718188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.219155073 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.219180107 CEST44349718188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.220326900 CEST44349718188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.220382929 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.222054005 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.222074986 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.222120047 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.222129107 CEST44349718188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.222174883 CEST49718443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.222510099 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.222605944 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.222686052 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.222908020 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.222944975 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.450381994 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:31.450650930 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:31.450671911 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:31.451685905 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:31.451757908 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:31.571494102 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:31.571655035 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:31.614859104 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:31.614885092 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:31.661583900 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:31.699862003 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.703687906 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.709518909 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.709531069 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.711080074 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.711182117 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.713216066 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.713241100 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.714217901 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.714217901 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.714334965 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.714348078 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.714534998 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.715626001 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.715626001 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.715639114 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.715702057 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.765824080 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.765821934 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.765836000 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.765850067 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.812695026 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.812694073 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:31.843616009 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.843719959 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:31.851066113 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:32.444644928 CEST49721443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:32.444698095 CEST44349721188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:32.704392910 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:32.704507113 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:32.704560041 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:32.730654955 CEST49720443192.168.2.5188.114.96.3
                                Sep 29, 2024 00:50:32.730669022 CEST44349720188.114.96.3192.168.2.5
                                Sep 29, 2024 00:50:32.734854937 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:32.734886885 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:32.734950066 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:32.735215902 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:32.735229969 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:32.791681051 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:32.791716099 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:32.791789055 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:32.793457031 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:32.793476105 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.204884052 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.207947969 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.207972050 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.209086895 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.209148884 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.229438066 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.229617119 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.229954958 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.229969978 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.280539036 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.354856968 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.354934931 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.354993105 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.355552912 CEST49722443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.355571985 CEST4434972235.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.356949091 CEST49725443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.356986046 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.357048988 CEST49725443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.357597113 CEST49725443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.357611895 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.434108973 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.434190989 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.443552971 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.443582058 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.443820000 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.484184980 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.673520088 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.715404987 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.818212032 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.818689108 CEST49725443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.818716049 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.819077015 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.819757938 CEST49725443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.819820881 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.824518919 CEST49725443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.859479904 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.859591961 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.859955072 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.860203028 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.860203028 CEST49723443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.860227108 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.860236883 CEST44349723184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.867414951 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.900844097 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.900886059 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.901212931 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.904810905 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:33.904825926 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:33.954214096 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.954298019 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:33.954421043 CEST49725443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.956804037 CEST49725443192.168.2.535.190.80.1
                                Sep 29, 2024 00:50:33.956825018 CEST4434972535.190.80.1192.168.2.5
                                Sep 29, 2024 00:50:34.563208103 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:34.563402891 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:34.565140009 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:34.565148115 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:34.565386057 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:34.566648960 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:34.607399940 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:34.843369961 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:34.843445063 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:34.843503952 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:34.845961094 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:34.845972061 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:34.845983028 CEST49726443192.168.2.5184.28.90.27
                                Sep 29, 2024 00:50:34.845988035 CEST44349726184.28.90.27192.168.2.5
                                Sep 29, 2024 00:50:41.404153109 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:41.404237032 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:50:41.404287100 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:42.926829100 CEST49719443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:50:42.926872015 CEST44349719216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:30.917143106 CEST49736443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:51:30.917193890 CEST44349736216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:30.917365074 CEST49736443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:51:30.919502020 CEST49736443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:51:30.919513941 CEST44349736216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:31.575264931 CEST44349736216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:31.576334000 CEST49736443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:51:31.576379061 CEST44349736216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:31.576713085 CEST44349736216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:31.580269098 CEST49736443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:51:31.580374956 CEST44349736216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:31.625478029 CEST49736443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:51:41.513315916 CEST44349736216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:41.513398886 CEST44349736216.58.206.68192.168.2.5
                                Sep 29, 2024 00:51:41.513554096 CEST49736443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:51:42.909502983 CEST49736443192.168.2.5216.58.206.68
                                Sep 29, 2024 00:51:42.909568071 CEST44349736216.58.206.68192.168.2.5
                                TimestampSource PortDest PortSource IPDest IP
                                Sep 29, 2024 00:50:27.094523907 CEST53539961.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:27.115698099 CEST53556741.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:28.159034967 CEST53505641.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:28.181848049 CEST4954353192.168.2.51.1.1.1
                                Sep 29, 2024 00:50:28.182471037 CEST4940153192.168.2.51.1.1.1
                                Sep 29, 2024 00:50:28.195123911 CEST53495431.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:28.195138931 CEST53494011.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:30.721720934 CEST5183353192.168.2.51.1.1.1
                                Sep 29, 2024 00:50:30.722487926 CEST6125653192.168.2.51.1.1.1
                                Sep 29, 2024 00:50:30.733961105 CEST53612561.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:30.735357046 CEST53518331.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:30.773916960 CEST4926153192.168.2.51.1.1.1
                                Sep 29, 2024 00:50:30.774491072 CEST5091253192.168.2.51.1.1.1
                                Sep 29, 2024 00:50:30.785305023 CEST53492611.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:30.785329103 CEST53509121.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:32.726890087 CEST5099053192.168.2.51.1.1.1
                                Sep 29, 2024 00:50:32.727369070 CEST5013253192.168.2.51.1.1.1
                                Sep 29, 2024 00:50:32.733316898 CEST53509901.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:32.733994961 CEST53501321.1.1.1192.168.2.5
                                Sep 29, 2024 00:50:45.257371902 CEST53559231.1.1.1192.168.2.5
                                Sep 29, 2024 00:51:04.210930109 CEST53576601.1.1.1192.168.2.5
                                Sep 29, 2024 00:51:26.339951992 CEST53610271.1.1.1192.168.2.5
                                Sep 29, 2024 00:51:27.040340900 CEST53649461.1.1.1192.168.2.5
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Sep 29, 2024 00:50:28.181848049 CEST192.168.2.51.1.1.10xbcc1Standard query (0)ardam.pages.devA (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:28.182471037 CEST192.168.2.51.1.1.10xb01dStandard query (0)ardam.pages.dev65IN (0x0001)false
                                Sep 29, 2024 00:50:30.721720934 CEST192.168.2.51.1.1.10xf923Standard query (0)ardam.pages.devA (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:30.722487926 CEST192.168.2.51.1.1.10xc9ccStandard query (0)ardam.pages.dev65IN (0x0001)false
                                Sep 29, 2024 00:50:30.773916960 CEST192.168.2.51.1.1.10x61eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:30.774491072 CEST192.168.2.51.1.1.10x552eStandard query (0)www.google.com65IN (0x0001)false
                                Sep 29, 2024 00:50:32.726890087 CEST192.168.2.51.1.1.10x5521Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:32.727369070 CEST192.168.2.51.1.1.10x8accStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Sep 29, 2024 00:50:28.195123911 CEST1.1.1.1192.168.2.50xbcc1No error (0)ardam.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:28.195123911 CEST1.1.1.1192.168.2.50xbcc1No error (0)ardam.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:28.195138931 CEST1.1.1.1192.168.2.50xb01dNo error (0)ardam.pages.dev65IN (0x0001)false
                                Sep 29, 2024 00:50:30.733961105 CEST1.1.1.1192.168.2.50xc9ccNo error (0)ardam.pages.dev65IN (0x0001)false
                                Sep 29, 2024 00:50:30.735357046 CEST1.1.1.1192.168.2.50xf923No error (0)ardam.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:30.735357046 CEST1.1.1.1192.168.2.50xf923No error (0)ardam.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:30.785305023 CEST1.1.1.1192.168.2.50x61eaNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:30.785329103 CEST1.1.1.1192.168.2.50x552eNo error (0)www.google.com65IN (0x0001)false
                                Sep 29, 2024 00:50:32.733316898 CEST1.1.1.1192.168.2.50x5521No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:39.588058949 CEST1.1.1.1192.168.2.50x8efdNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:39.588058949 CEST1.1.1.1192.168.2.50x8efdNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:40.090995073 CEST1.1.1.1192.168.2.50x2523No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 29, 2024 00:50:40.090995073 CEST1.1.1.1192.168.2.50x2523No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:50:53.616388083 CEST1.1.1.1192.168.2.50xebcdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 29, 2024 00:50:53.616388083 CEST1.1.1.1192.168.2.50xebcdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:51:19.275146961 CEST1.1.1.1192.168.2.50xe20bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 29, 2024 00:51:19.275146961 CEST1.1.1.1192.168.2.50xe20bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 29, 2024 00:51:39.508454084 CEST1.1.1.1192.168.2.50xa7dfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 29, 2024 00:51:39.508454084 CEST1.1.1.1192.168.2.50xa7dfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                • ardam.pages.dev
                                • https:
                                • a.nel.cloudflare.com
                                • fs.microsoft.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.549711188.114.96.34433500C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:29 UTC658OUTGET / HTTP/1.1
                                Host: ardam.pages.dev
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-28 22:50:29 UTC594INHTTP/1.1 200 OK
                                Date: Sat, 28 Sep 2024 22:50:29 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: close
                                X-Frame-Options: SAMEORIGIN
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1N5A68FV6GnQKetSbdg7vbwRPRGZjYgolaAITHX4xLZgBcjN1P6uGBboUK6VAOJUie%2FN1BsEyU3%2FEn3%2F%2B1fXoHAJzEWE8WuzxPyCILIcFXo%2F80uiF7nkVE0yvlzs4qZfK18%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                CF-RAY: 8ca74aec7d2143cf-EWR
                                2024-09-28 22:50:29 UTC775INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                2024-09-28 22:50:29 UTC1369INData Raw: 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76
                                Data Ascii: d='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { v
                                2024-09-28 22:50:29 UTC1369INData Raw: 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 6c 43 78 33 44 32 75 63 4e 48 5a 59 75 74 63 35 47 4f 45 35 67 78 70 30 47 66 52 51 69 6c 6a 36 6e 5a 44 4f 6f 39 52 6b 65 67 30 2d 31 37 32 37 35 36 33 38 32 39 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65
                                Data Ascii: ss" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="lCx3D2ucNHZYutc5GOE5gxp0GfRQilj6nZDOo9Rkeg0-1727563829-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/access-manage
                                2024-09-28 22:50:29 UTC889INData Raw: 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62
                                Data Ascii: <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="b
                                2024-09-28 22:50:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.549712188.114.96.34433500C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:29 UTC557OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                                Host: ardam.pages.dev
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: https://ardam.pages.dev/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-28 22:50:29 UTC411INHTTP/1.1 200 OK
                                Date: Sat, 28 Sep 2024 22:50:29 GMT
                                Content-Type: text/css
                                Content-Length: 24051
                                Connection: close
                                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                ETag: "66f525a7-5df3"
                                Server: cloudflare
                                CF-RAY: 8ca74aed39457c99-EWR
                                X-Frame-Options: DENY
                                X-Content-Type-Options: nosniff
                                Expires: Sun, 29 Sep 2024 00:50:29 GMT
                                Cache-Control: max-age=7200
                                Cache-Control: public
                                Accept-Ranges: bytes
                                2024-09-28 22:50:29 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                                Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                                2024-09-28 22:50:29 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                                Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                                2024-09-28 22:50:29 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                                Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                                2024-09-28 22:50:29 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                                Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                                2024-09-28 22:50:29 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                                Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                                2024-09-28 22:50:29 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                                Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                                2024-09-28 22:50:29 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                                Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                                2024-09-28 22:50:29 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                                Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                                2024-09-28 22:50:29 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                                Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                                2024-09-28 22:50:29 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                                Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.549716188.114.96.34433500C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:30 UTC649OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                Host: ardam.pages.dev
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://ardam.pages.dev/cdn-cgi/styles/cf.errors.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-28 22:50:30 UTC409INHTTP/1.1 200 OK
                                Date: Sat, 28 Sep 2024 22:50:30 GMT
                                Content-Type: image/png
                                Content-Length: 452
                                Connection: close
                                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                ETag: "66f525a7-1c4"
                                Server: cloudflare
                                CF-RAY: 8ca74af50c6e42be-EWR
                                X-Frame-Options: DENY
                                X-Content-Type-Options: nosniff
                                Expires: Sun, 29 Sep 2024 00:50:30 GMT
                                Cache-Control: max-age=7200
                                Cache-Control: public
                                Accept-Ranges: bytes
                                2024-09-28 22:50:30 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.549721188.114.96.34433500C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:31 UTC385OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                Host: ardam.pages.dev
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-28 22:50:31 UTC409INHTTP/1.1 200 OK
                                Date: Sat, 28 Sep 2024 22:50:31 GMT
                                Content-Type: image/png
                                Content-Length: 452
                                Connection: close
                                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                ETag: "66f525a7-1c4"
                                Server: cloudflare
                                CF-RAY: 8ca74afcaec919eb-EWR
                                X-Frame-Options: DENY
                                X-Content-Type-Options: nosniff
                                Expires: Sun, 29 Sep 2024 00:50:31 GMT
                                Cache-Control: max-age=7200
                                Cache-Control: public
                                Accept-Ranges: bytes
                                2024-09-28 22:50:31 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.549720188.114.96.34433500C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:31 UTC586OUTGET /favicon.ico HTTP/1.1
                                Host: ardam.pages.dev
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://ardam.pages.dev/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-28 22:50:32 UTC602INHTTP/1.1 404 Not Found
                                Date: Sat, 28 Sep 2024 22:50:32 GMT
                                Content-Type: text/html
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Ray: 8ca74afccb553344-EWR
                                CF-Cache-Status: EXPIRED
                                Vary: Accept-Encoding
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=25KqMSBVVDg%2FEchAfWC0eqnt0kiQiyJhWYg143EjkyxD3%2BW7IZusXgOTn3bq2HVvER0uosyBq%2BMPBcIh3TMPW0SLk0hCo4EtziD0B46JbefCgH1vN0aBskBd0ZSMFeN4kkk%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Speculation-Rules: "/cdn-cgi/speculation"
                                Server: cloudflare
                                2024-09-28 22:50:32 UTC562INData Raw: 32 32 62 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45
                                Data Ascii: 22b<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE
                                2024-09-28 22:50:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.54972235.190.80.14433500C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:33 UTC536OUTOPTIONS /report/v4?s=25KqMSBVVDg%2FEchAfWC0eqnt0kiQiyJhWYg143EjkyxD3%2BW7IZusXgOTn3bq2HVvER0uosyBq%2BMPBcIh3TMPW0SLk0hCo4EtziD0B46JbefCgH1vN0aBskBd0ZSMFeN4kkk%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://ardam.pages.dev
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-28 22:50:33 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: POST, OPTIONS
                                access-control-allow-origin: *
                                access-control-allow-headers: content-type, content-length
                                date: Sat, 28 Sep 2024 22:50:33 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.549723184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-09-28 22:50:33 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF67)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-neu-z1
                                Cache-Control: public, max-age=150869
                                Date: Sat, 28 Sep 2024 22:50:33 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.54972535.190.80.14433500C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:33 UTC478OUTPOST /report/v4?s=25KqMSBVVDg%2FEchAfWC0eqnt0kiQiyJhWYg143EjkyxD3%2BW7IZusXgOTn3bq2HVvER0uosyBq%2BMPBcIh3TMPW0SLk0hCo4EtziD0B46JbefCgH1vN0aBskBd0ZSMFeN4kkk%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 420
                                Content-Type: application/reports+json
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-28 22:50:33 UTC420OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 30 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 72 64 61 6d 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22
                                Data Ascii: [{"age":1,"body":{"elapsed_time":2040,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ardam.pages.dev/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"
                                2024-09-28 22:50:33 UTC168INHTTP/1.1 200 OK
                                Content-Length: 0
                                date: Sat, 28 Sep 2024 22:50:33 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.549726184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-09-28 22:50:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-09-28 22:50:34 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=150898
                                Date: Sat, 28 Sep 2024 22:50:34 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-09-28 22:50:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:18:50:21
                                Start date:28/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:18:50:25
                                Start date:28/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1976,i,15782022197356893187,14670116547454710557,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:18:50:27
                                Start date:28/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ardam.pages.dev/"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly