Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fusionzerodefy.pages.dev/

Overview

General Information

Sample URL:https://fusionzerodefy.pages.dev/
Analysis ID:1521844
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected BlockedWebSite
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2380,i,10486512616457020233,10565610129412264560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fusionzerodefy.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_66JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: fusionzerodefy.pages.devVirustotal: Detection: 9%Perma Link
        Source: https://fusionzerodefy.pages.dev/Virustotal: Detection: 15%Perma Link

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_66, type: DROPPED
        Source: https://fusionzerodefy.pages.dev/HTTP Parser: No favicon
        Source: https://fusionzerodefy.pages.dev/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49734 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49725 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.5:49643 -> 162.159.36.2:53
        Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49734 version: TLS 1.0
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fusionzerodefy.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: fusionzerodefy.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fusionzerodefy.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: fusionzerodefy.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fusionzerodefy.pages.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: fusionzerodefy.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fusionzerodefy.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fusionzerodefy.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fusionzerodefy.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: fusionzerodefy.pages.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://coinlib.io/
        Source: chromecache_65.2.dr, chromecache_62.2.drString found in binary or memory: https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_
        Source: chromecache_66.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_66.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49647 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49647
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.5:49725 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@16/16@6/5
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2380,i,10486512616457020233,10565610129412264560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fusionzerodefy.pages.dev/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2380,i,10486512616457020233,10565610129412264560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://fusionzerodefy.pages.dev/16%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        bg.microsoft.map.fastly.net0%VirustotalBrowse
        fp2e7a.wpc.phicdn.net0%VirustotalBrowse
        fusionzerodefy.pages.dev9%VirustotalBrowse
        www.google.com0%VirustotalBrowse
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com0%VirustotalBrowse
        SourceDetectionScannerLabelLink
        https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_0%VirustotalBrowse
        https://www.cloudflare.com/learning/access-management/phishing-attack/0%VirustotalBrowse
        https://www.cloudflare.com/5xx-error-landing0%VirustotalBrowse
        https://coinlib.io/0%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        fusionzerodefy.pages.dev
        188.114.97.3
        truefalseunknown
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalseunknown
        www.google.com
        216.58.206.68
        truefalseunknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.18
        truefalseunknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://fusionzerodefy.pages.dev/true
          unknown
          https://fusionzerodefy.pages.dev/cdn-cgi/styles/cf.errors.csstrue
            unknown
            https://fusionzerodefy.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637true
              unknown
              https://fusionzerodefy.pages.dev/favicon.icotrue
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_66.2.drfalseunknown
                https://widget.coinlib.io/widget?type=horizontal_v2&theme=dark&pref_coin_id=1505&invert_chromecache_65.2.dr, chromecache_62.2.drfalseunknown
                https://coinlib.io/chromecache_65.2.dr, chromecache_62.2.drfalseunknown
                https://www.cloudflare.com/5xx-error-landingchromecache_66.2.drfalseunknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                188.114.97.3
                fusionzerodefy.pages.devEuropean Union
                13335CLOUDFLARENETUSfalse
                216.58.206.68
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1521844
                Start date and time:2024-09-29 04:35:43 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 19s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://fusionzerodefy.pages.dev/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal64.phis.win@16/16@6/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.184.206, 142.250.110.84, 34.104.35.123, 20.114.59.183, 217.20.57.18, 192.229.221.95, 52.165.164.15, 40.69.42.241, 142.250.186.99, 199.232.210.172
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                No simulations
                InputOutput
                URL: https://fusionzerodefy.pages.dev/ Model: jbxai
                {
                "brand":["Cloudflare"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Learn More",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://fusionzerodefy.pages.dev/ Model: jbxai
                {
                "brand":["Cloudflare"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Learn More",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:36:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9772179828880363
                Encrypted:false
                SSDEEP:48:8GdiTuOyHNidAKZdA19ehwiZUklqehBy+3:8n3Qey
                MD5:EA8C911797F82988DBB25266BBEF8C12
                SHA1:57C7C1AF826E57AA29E67BEE65A82D8EE7E5EE70
                SHA-256:EB9B2231876205D52FC3F61B48A7FC6C44BD01D52505CCD468786E520F883A4B
                SHA-512:57167AC8443D72EFE0F5DA0FB8AA8507CBC97C0F1ED8D75CEFBD2DF44C43564107BCB549D17316ABC2C5ABC1398E46EA70068001E52E2900AC543B02926DD263
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....p..g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:36:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9934817673465566
                Encrypted:false
                SSDEEP:48:8AdiTuOyHNidAKZdA1weh/iZUkAQkqehOy+2:8x3q9Qny
                MD5:33FE9D56423452B682A3434F424E9D8A
                SHA1:1D9CB3DCBF1C5D52ACCD0B46B59CE54DAF13F899
                SHA-256:D1E91AC713D5958F21C4F99609938AC89330299B62171F02A4425BECE0F46463
                SHA-512:135EF8EBD31F362CD49C93712F0640C08166DA1EC7442D1FDAD47A17563B715B7B97800C189F9A30BEAFD0E6454D9204A212A144299218C73946145FB7DAA777
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....m.g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.008441663899991
                Encrypted:false
                SSDEEP:48:8xHdiTuOsHNidAKZdA14tseh7sFiZUkmgqeh7scy+BX:8xM3snay
                MD5:3ECDA67139A04AB9D6118FC4493EA96C
                SHA1:AA6A28FD1FC999993652DE7ADC086A94D85B4166
                SHA-256:F2FD04D609F6C76C81938E332E7BBD5725E180BC4DE04575DD015236C96423CE
                SHA-512:B92B711539B9494754B5FCBC90B0B94153C5D52752EAA92A0864F12BA191C74F057AED35E73F291B21EC6A51BF1442184F5E4F7A8C7A6F9335CEF86ED6E6C1C5
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:36:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9952535672958067
                Encrypted:false
                SSDEEP:48:8SdiTuOyHNidAKZdA1vehDiZUkwqehCy+R:8D3xEy
                MD5:26E5FFA65EF7D0D51453273CA0C05CBE
                SHA1:DA643C64D80444503E1944A0BD07784B34BB3304
                SHA-256:E3288D336E592841BA8B9958D35EE688A9C9DD032217262DED47478CF42EAEB1
                SHA-512:7626DFCAE92F2DF417E3F810516E3CF9147DA694CF43DF9DDE5945B9E309E56F14378046DE7EC423DB36983DFECEE11ABB1494435D89451E7AE6A89C58CD7C9B
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....B.g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:36:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9827586749404453
                Encrypted:false
                SSDEEP:48:8EbdiTuOyHNidAKZdA1hehBiZUk1W1qehoy+C:8Ew3R9Iy
                MD5:4A39410E27AF65F7ED5CC6F96C8648B8
                SHA1:5C9D516BA9B3A7AD12526A4BE0DDFFC014160A74
                SHA-256:A373A236578763BCDC7B17C062E168BABA7F7743C39164E9FFB70BE9D4480B86
                SHA-512:0EB19C47940F14C6CE2B800F5C7C65441FB5FC3CFD2E729CBC20156194D423870A857934DFAC17BE6FC8C8C1A0356452819F7BC899F8DD7AF53B3925DF8DA0B2
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....#.g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:36:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.992376419194947
                Encrypted:false
                SSDEEP:48:8vpdiTuOyHNidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbay+yT+:8m3NT/TbxWOvTbay7T
                MD5:7CFB9CBF0AB46123A58606090D983C1D
                SHA1:33F20339781651D77A9743B9C86D3F3DC381E3B2
                SHA-256:404EB7E7DB1A94B4DF38007E07A57183A0904FF88E82A449FB233A595FA2DEFE
                SHA-512:7B63CCD1EA131FBFD563D60988960EF693AE2A7E1AD26E14FFF64FF4CF294B6F735C5BC9BC1A3F8FFE72BCA87CC95EF16E62628B07B6F58B318FB4918427A6E1
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (24050)
                Category:downloaded
                Size (bytes):24051
                Entropy (8bit):4.941039417164537
                Encrypted:false
                SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                MD5:5E8C69A459A691B5D1B9BE442332C87D
                SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                Malicious:false
                Reputation:low
                URL:https://fusionzerodefy.pages.dev/cdn-cgi/styles/cf.errors.css
                Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (2700)
                Category:downloaded
                Size (bytes):16703
                Entropy (8bit):5.4652151914175775
                Encrypted:false
                SSDEEP:192:c9S9J5Rgq0npypHMDhRz8tyUNRBmC6tG2fEckb33T2VRNgYC0bWb5QU:uuYDnFRzy9NRICOG2f1K33KVRNNnwX
                MD5:AB38C05BCB2076E703BD7A49CAA0BD93
                SHA1:98D2AA391DF57002665310DDC83C102009F1DE31
                SHA-256:5B7BE5FDAF6422D6413CFD47F731CF42F833E68A02CF4CEBBC3D500D355ACCFB
                SHA-512:30429E7FCCB5E0FE8903C88670BACB352A8E0BC5BD50E021FCF6555C3B024F02C17759354D33533072EC0A13524C9173D908FA3C2869F8A0C15898721953024C
                Malicious:false
                Reputation:low
                URL:https://fusionzerodefy.pages.dev/favicon.ico
                Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">.. . <link rel="shortcut icon" href="favicon.png">. <meta name="language" content="en">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#000000">. <meta name="title" content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <meta name="description" content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <link rel="manifest" href="manifest.json">. <title>Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title>. <link href="static/css/2.14dca502.chunk.css" rel="stylesheet">. <link href="static/css/main.e94723d5.chunk.css" rel="stylesheet">. <link href="static/css/index.css" rel="stylesheet">... <script charset="UTF-8" async type="text/javascript" src="./a06e.8000b.js
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):452
                Entropy (8bit):7.0936408308765495
                Encrypted:false
                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                MD5:C33DE66281E933259772399D10A6AFE8
                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):452
                Entropy (8bit):7.0936408308765495
                Encrypted:false
                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                MD5:C33DE66281E933259772399D10A6AFE8
                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                Malicious:false
                Reputation:low
                URL:https://fusionzerodefy.pages.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (2700)
                Category:dropped
                Size (bytes):16703
                Entropy (8bit):5.4652151914175775
                Encrypted:false
                SSDEEP:192:c9S9J5Rgq0npypHMDhRz8tyUNRBmC6tG2fEckb33T2VRNgYC0bWb5QU:uuYDnFRzy9NRICOG2f1K33KVRNNnwX
                MD5:AB38C05BCB2076E703BD7A49CAA0BD93
                SHA1:98D2AA391DF57002665310DDC83C102009F1DE31
                SHA-256:5B7BE5FDAF6422D6413CFD47F731CF42F833E68A02CF4CEBBC3D500D355ACCFB
                SHA-512:30429E7FCCB5E0FE8903C88670BACB352A8E0BC5BD50E021FCF6555C3B024F02C17759354D33533072EC0A13524C9173D908FA3C2869F8A0C15898721953024C
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE html><html lang="en"><head>. <meta charset="utf-8">.. . <link rel="shortcut icon" href="favicon.png">. <meta name="language" content="en">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#000000">. <meta name="title" content="Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <meta name="description" content="We are unifying Web3 by providing best-in-class, self-custodial, and multichain support">. <link rel="manifest" href="manifest.json">. <title>Decentralized Dapps - We are unifying Web3 by providing best-in-class, self-custodial, and multichain support</title>. <link href="static/css/2.14dca502.chunk.css" rel="stylesheet">. <link href="static/css/main.e94723d5.chunk.css" rel="stylesheet">. <link href="static/css/index.css" rel="stylesheet">... <script charset="UTF-8" async type="text/javascript" src="./a06e.8000b.js
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (394)
                Category:downloaded
                Size (bytes):4394
                Entropy (8bit):5.089034052861014
                Encrypted:false
                SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisFA2ZLimcrR49PaQxJbGD:1j9jhjYjIK/Vo+tsHZOmcrO9ieJGD
                MD5:459B8922BE0F43ECCD78213D2E1DC77E
                SHA1:2CA4E9455BFEAD9D844668DFD5AF1566A8BF7885
                SHA-256:5E28900B3FEF372ED430FC4FE7BE03775BCB753CAFF93E30F59CD8AB63C1315C
                SHA-512:0918C8AEAE8D628570DD636012D2CBCE8AB27F664C908307F8A21D97CDDA72564A1FE7883AE1C4DEB0A23BE46DF4F4EC67F03C8B6C9B2CECB80C874FFB830104
                Malicious:false
                Reputation:low
                URL:https://fusionzerodefy.pages.dev/
                Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Sep 29, 2024 04:36:29.979229927 CEST49675443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:29.994841099 CEST49674443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:30.088598967 CEST49673443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:37.394886017 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.394973993 CEST44349709188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.395181894 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.395217896 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.395227909 CEST44349710188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.395275116 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.395869970 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.395890951 CEST44349710188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.396312952 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.396328926 CEST44349709188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.855400085 CEST44349709188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.857525110 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.857541084 CEST44349709188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.858608007 CEST44349709188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.858690023 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.863560915 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.863607883 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.863637924 CEST44349709188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.863836050 CEST44349709188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.863883018 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.863890886 CEST44349709188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.863914967 CEST49709443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.864572048 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.864613056 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.864749908 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.868175030 CEST44349710188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.871917963 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.871927023 CEST44349710188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.872075081 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.872102022 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.873013020 CEST44349710188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.873084068 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.873466969 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.873487949 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.873528957 CEST44349710188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.873557091 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.873615026 CEST49710443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.873961926 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.874006033 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:37.874082088 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.874247074 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:37.874258995 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.338918924 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.339164972 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.339204073 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.340009928 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.340233088 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.340295076 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.340383053 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.340399981 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.341444969 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.341497898 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.344717026 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.344790936 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.345500946 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.345622063 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.345900059 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.345910072 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.394889116 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.395077944 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.395095110 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.442465067 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.473473072 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.473524094 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.473550081 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.473572016 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.473576069 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.473606110 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.473623037 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.473685980 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.473733902 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.490024090 CEST49713443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.490072966 CEST44349713188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.655498981 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.703412056 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.752918959 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.752964973 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.752993107 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.753007889 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.753025055 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.753053904 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.753063917 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.753070116 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.753108978 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.753524065 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.753595114 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.753638983 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.753647089 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.757627010 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.757663012 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.757671118 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.757683039 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.757719040 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.839946985 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.840023994 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.840066910 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.840080023 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.840120077 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.840151072 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.840157986 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.840162992 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.840198994 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:38.840203047 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.840270042 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:38.840322018 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.276608944 CEST49712443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.276635885 CEST44349712188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:39.372355938 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.372402906 CEST44349715188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:39.372471094 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.389259100 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.389280081 CEST44349715188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:39.584446907 CEST49675443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:39.601908922 CEST49674443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:39.698199987 CEST49673443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:39.843246937 CEST44349715188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:39.843662024 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.843677044 CEST44349715188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:39.844664097 CEST44349715188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:39.844726086 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.845144987 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.845181942 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.845206022 CEST44349715188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:39.845233917 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.845271111 CEST49715443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.845613003 CEST49718443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.845679045 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:39.845839977 CEST49718443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.846030951 CEST49718443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:39.846049070 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.137088060 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:40.137156010 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:40.137223005 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:40.138016939 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:40.138035059 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:40.327795982 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.328335047 CEST49718443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.328397036 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.328722000 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.329229116 CEST49718443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.329293013 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.329653978 CEST49718443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.371409893 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.377299070 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:40.377335072 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:40.377454996 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:40.380702972 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:40.380721092 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:40.451478958 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.451565981 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.451683998 CEST49718443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.456248999 CEST49718443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.456280947 CEST44349718188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.478480101 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.478528023 CEST44349721188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.478668928 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.479038000 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.479053020 CEST44349721188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.499886990 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.499927998 CEST44349722188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.500061035 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.500998974 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.501022100 CEST44349722188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.799670935 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:40.800043106 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:40.800085068 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:40.801579952 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:40.801655054 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:40.803200960 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:40.803505898 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:40.848442078 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:40.848468065 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:40.895311117 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:40.934751034 CEST44349721188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.961337090 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.961359024 CEST44349721188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.962204933 CEST44349722188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.962714911 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.962721109 CEST44349722188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.963326931 CEST44349721188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.963376999 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.963701963 CEST44349722188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.963748932 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.964212894 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.964277983 CEST44349721188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.964302063 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.964443922 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.964451075 CEST44349721188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.964592934 CEST44349721188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.964646101 CEST49721443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.965306997 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.965361118 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.965445995 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.965883970 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.965981960 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.966038942 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.966089010 CEST44349722188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.966265917 CEST44349722188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.966304064 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.966325998 CEST49722443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.966629028 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.966710091 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.966850042 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.967103958 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.967122078 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:40.967330933 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:40.967350006 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.038376093 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.038463116 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.048677921 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.048702955 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.048930883 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.098757982 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.128705025 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.175411940 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.316158056 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.316239119 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.316488981 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.316986084 CEST49720443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.317020893 CEST443497202.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.368788958 CEST4434970323.1.237.91192.168.2.5
                Sep 29, 2024 04:36:41.368875980 CEST49703443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:41.371865034 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.371905088 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.371975899 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.372523069 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:41.372531891 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.422749043 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.423532963 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.423577070 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.424593925 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.424648046 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.426332951 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.426398993 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.443928003 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.470575094 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.470592022 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.470877886 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.470895052 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.471762896 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.471831083 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.487231970 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.487381935 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.487396002 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.487411022 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.520665884 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.536381960 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.536423922 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.567491055 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.567562103 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.567634106 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.583143950 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.634934902 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635023117 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635056973 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635086060 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635097980 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.635118008 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635149956 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.635159016 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635200977 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635231972 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635243893 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.635251045 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635292053 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.635298967 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.635334969 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.635442019 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.676887989 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.676906109 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.723764896 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.725294113 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.725557089 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.725610018 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.740684986 CEST49724443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.740750074 CEST44349724188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.741997957 CEST49723443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:41.742019892 CEST44349723188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:41.997535944 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:41.997610092 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:42.008059978 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:42.008084059 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:42.008367062 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:42.009778023 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:42.051446915 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:42.264446974 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:42.264519930 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:42.264574051 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:42.426569939 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:42.426614046 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:42.426625013 CEST49725443192.168.2.52.19.244.127
                Sep 29, 2024 04:36:42.426631927 CEST443497252.19.244.127192.168.2.5
                Sep 29, 2024 04:36:42.578562975 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:42.578602076 CEST44349726188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:42.578717947 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:42.579199076 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:42.579210043 CEST44349726188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.209151983 CEST44349726188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.209409952 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.209430933 CEST44349726188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.210433006 CEST44349726188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.210489988 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.210812092 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.210812092 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.210860014 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.210875034 CEST44349726188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.210939884 CEST49726443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.211153984 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.211208105 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.211270094 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.211487055 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.211499929 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.670077085 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.670324087 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.670356989 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.670938969 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.671550989 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.671624899 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.671683073 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.719420910 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.724029064 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.827821016 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.827894926 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.827924013 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.827955008 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.827971935 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.827981949 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.827994108 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.828022003 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.828037024 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.828043938 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.828075886 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.828099966 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.828111887 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.828119040 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.830957890 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.832664013 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.880289078 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.880305052 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.914438963 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.914498091 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.914514065 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.914556980 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.914783955 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:43.914794922 CEST44349727188.114.97.3192.168.2.5
                Sep 29, 2024 04:36:43.914813995 CEST49727443192.168.2.5188.114.97.3
                Sep 29, 2024 04:36:50.701757908 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:50.701925039 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:50.701992035 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:51.837486029 CEST49719443192.168.2.5216.58.206.68
                Sep 29, 2024 04:36:51.837528944 CEST44349719216.58.206.68192.168.2.5
                Sep 29, 2024 04:36:52.915668964 CEST49703443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:52.915791035 CEST49703443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:52.916393995 CEST49734443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:52.916461945 CEST4434973423.1.237.91192.168.2.5
                Sep 29, 2024 04:36:52.916539907 CEST49734443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:52.920624971 CEST4434970323.1.237.91192.168.2.5
                Sep 29, 2024 04:36:52.920641899 CEST4434970323.1.237.91192.168.2.5
                Sep 29, 2024 04:36:52.921237946 CEST49734443192.168.2.523.1.237.91
                Sep 29, 2024 04:36:52.921262026 CEST4434973423.1.237.91192.168.2.5
                Sep 29, 2024 04:36:53.537523031 CEST4434973423.1.237.91192.168.2.5
                Sep 29, 2024 04:36:53.537595987 CEST49734443192.168.2.523.1.237.91
                Sep 29, 2024 04:37:12.691575050 CEST4434973423.1.237.91192.168.2.5
                Sep 29, 2024 04:37:12.691704035 CEST49734443192.168.2.523.1.237.91
                Sep 29, 2024 04:37:18.591016054 CEST4964353192.168.2.5162.159.36.2
                Sep 29, 2024 04:37:18.595834970 CEST5349643162.159.36.2192.168.2.5
                Sep 29, 2024 04:37:18.595901012 CEST4964353192.168.2.5162.159.36.2
                Sep 29, 2024 04:37:18.595963001 CEST4964353192.168.2.5162.159.36.2
                Sep 29, 2024 04:37:18.600733042 CEST5349643162.159.36.2192.168.2.5
                Sep 29, 2024 04:37:19.054954052 CEST5349643162.159.36.2192.168.2.5
                Sep 29, 2024 04:37:19.055567980 CEST4964353192.168.2.5162.159.36.2
                Sep 29, 2024 04:37:19.060753107 CEST5349643162.159.36.2192.168.2.5
                Sep 29, 2024 04:37:19.060828924 CEST4964353192.168.2.5162.159.36.2
                Sep 29, 2024 04:37:40.236344099 CEST49647443192.168.2.5216.58.206.68
                Sep 29, 2024 04:37:40.236409903 CEST44349647216.58.206.68192.168.2.5
                Sep 29, 2024 04:37:40.236485004 CEST49647443192.168.2.5216.58.206.68
                Sep 29, 2024 04:37:40.236773014 CEST49647443192.168.2.5216.58.206.68
                Sep 29, 2024 04:37:40.236788988 CEST44349647216.58.206.68192.168.2.5
                Sep 29, 2024 04:37:40.892010927 CEST44349647216.58.206.68192.168.2.5
                Sep 29, 2024 04:37:40.892672062 CEST49647443192.168.2.5216.58.206.68
                Sep 29, 2024 04:37:40.892716885 CEST44349647216.58.206.68192.168.2.5
                Sep 29, 2024 04:37:40.893049002 CEST44349647216.58.206.68192.168.2.5
                Sep 29, 2024 04:37:40.894083023 CEST49647443192.168.2.5216.58.206.68
                Sep 29, 2024 04:37:40.894148111 CEST44349647216.58.206.68192.168.2.5
                Sep 29, 2024 04:37:40.942742109 CEST49647443192.168.2.5216.58.206.68
                Sep 29, 2024 04:37:50.803585052 CEST44349647216.58.206.68192.168.2.5
                Sep 29, 2024 04:37:50.803663015 CEST44349647216.58.206.68192.168.2.5
                Sep 29, 2024 04:37:50.803766012 CEST49647443192.168.2.5216.58.206.68
                Sep 29, 2024 04:37:51.835891962 CEST49647443192.168.2.5216.58.206.68
                Sep 29, 2024 04:37:51.835963011 CEST44349647216.58.206.68192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Sep 29, 2024 04:36:35.569094896 CEST53508451.1.1.1192.168.2.5
                Sep 29, 2024 04:36:35.652276993 CEST53522751.1.1.1192.168.2.5
                Sep 29, 2024 04:36:36.846273899 CEST53571851.1.1.1192.168.2.5
                Sep 29, 2024 04:36:37.382220030 CEST5774453192.168.2.51.1.1.1
                Sep 29, 2024 04:36:37.382442951 CEST6202153192.168.2.51.1.1.1
                Sep 29, 2024 04:36:37.392463923 CEST53577441.1.1.1192.168.2.5
                Sep 29, 2024 04:36:37.394273996 CEST53620211.1.1.1192.168.2.5
                Sep 29, 2024 04:36:40.128663063 CEST6511453192.168.2.51.1.1.1
                Sep 29, 2024 04:36:40.128962040 CEST5473053192.168.2.51.1.1.1
                Sep 29, 2024 04:36:40.135354042 CEST53651141.1.1.1192.168.2.5
                Sep 29, 2024 04:36:40.135607958 CEST53547301.1.1.1192.168.2.5
                Sep 29, 2024 04:36:40.487622023 CEST6374053192.168.2.51.1.1.1
                Sep 29, 2024 04:36:40.487953901 CEST5360853192.168.2.51.1.1.1
                Sep 29, 2024 04:36:40.498601913 CEST53536081.1.1.1192.168.2.5
                Sep 29, 2024 04:36:40.498804092 CEST53637401.1.1.1192.168.2.5
                Sep 29, 2024 04:36:53.809747934 CEST53575001.1.1.1192.168.2.5
                Sep 29, 2024 04:37:12.856904030 CEST53509111.1.1.1192.168.2.5
                Sep 29, 2024 04:37:18.590563059 CEST5354846162.159.36.2192.168.2.5
                Sep 29, 2024 04:37:19.067051888 CEST53541201.1.1.1192.168.2.5
                Sep 29, 2024 04:37:35.081784964 CEST53506171.1.1.1192.168.2.5
                Sep 29, 2024 04:37:35.232600927 CEST53620511.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Sep 29, 2024 04:36:37.382220030 CEST192.168.2.51.1.1.10xca83Standard query (0)fusionzerodefy.pages.devA (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:37.382442951 CEST192.168.2.51.1.1.10x23c0Standard query (0)fusionzerodefy.pages.dev65IN (0x0001)false
                Sep 29, 2024 04:36:40.128663063 CEST192.168.2.51.1.1.10x513eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:40.128962040 CEST192.168.2.51.1.1.10xf441Standard query (0)www.google.com65IN (0x0001)false
                Sep 29, 2024 04:36:40.487622023 CEST192.168.2.51.1.1.10x2a4dStandard query (0)fusionzerodefy.pages.devA (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:40.487953901 CEST192.168.2.51.1.1.10x33aStandard query (0)fusionzerodefy.pages.dev65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Sep 29, 2024 04:36:37.392463923 CEST1.1.1.1192.168.2.50xca83No error (0)fusionzerodefy.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:37.392463923 CEST1.1.1.1192.168.2.50xca83No error (0)fusionzerodefy.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:37.394273996 CEST1.1.1.1192.168.2.50x23c0No error (0)fusionzerodefy.pages.dev65IN (0x0001)false
                Sep 29, 2024 04:36:40.135354042 CEST1.1.1.1192.168.2.50x513eNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:40.135607958 CEST1.1.1.1192.168.2.50xf441No error (0)www.google.com65IN (0x0001)false
                Sep 29, 2024 04:36:40.498601913 CEST1.1.1.1192.168.2.50x33aNo error (0)fusionzerodefy.pages.dev65IN (0x0001)false
                Sep 29, 2024 04:36:40.498804092 CEST1.1.1.1192.168.2.50x2a4dNo error (0)fusionzerodefy.pages.dev188.114.97.3A (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:40.498804092 CEST1.1.1.1192.168.2.50x2a4dNo error (0)fusionzerodefy.pages.dev188.114.96.3A (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:50.917723894 CEST1.1.1.1192.168.2.50x58c0No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                Sep 29, 2024 04:36:50.917723894 CEST1.1.1.1192.168.2.50x58c0No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:50.917723894 CEST1.1.1.1192.168.2.50x58c0No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                Sep 29, 2024 04:36:51.568216085 CEST1.1.1.1192.168.2.50x463No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 29, 2024 04:36:51.568216085 CEST1.1.1.1192.168.2.50x463No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 29, 2024 04:37:05.533205986 CEST1.1.1.1192.168.2.50x38efNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 29, 2024 04:37:05.533205986 CEST1.1.1.1192.168.2.50x38efNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 29, 2024 04:37:27.934381008 CEST1.1.1.1192.168.2.50x89cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 29, 2024 04:37:27.934381008 CEST1.1.1.1192.168.2.50x89cbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 29, 2024 04:37:48.216152906 CEST1.1.1.1192.168.2.50xffcaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 29, 2024 04:37:48.216152906 CEST1.1.1.1192.168.2.50xffcaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 29, 2024 04:37:53.616733074 CEST1.1.1.1192.168.2.50x64e7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Sep 29, 2024 04:37:53.616733074 CEST1.1.1.1192.168.2.50x64e7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                • fusionzerodefy.pages.dev
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549713188.114.97.34432624C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-29 02:36:38 UTC667OUTGET / HTTP/1.1
                Host: fusionzerodefy.pages.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-29 02:36:38 UTC606INHTTP/1.1 200 OK
                Date: Sun, 29 Sep 2024 02:36:38 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                X-Frame-Options: SAMEORIGIN
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GrDRK142QfXKGxTOQbqrzJZNxH6hs7nJpTmbVnZ1hNG9tzP42LLc1MoOvHAQh%2FUmRhw%2BDPn%2BUNJ9Al4gr8iWeNYXiOGkhSgNEDVZdVelcFgu9c1KX%2BvT6vFgGUCCvZj0WfgVdf%2FUqves63I%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Speculation-Rules: "/cdn-cgi/speculation"
                Server: cloudflare
                CF-RAY: 8ca896342f57de93-EWR
                2024-09-29 02:36:38 UTC763INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                2024-09-29 02:36:38 UTC1369INData Raw: 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20
                Data Ascii: tylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function
                2024-09-29 02:36:38 UTC1369INData Raw: 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 55 34 37 39 6f 36 53 54 4d 78 36 6d 35 77 61 7a 51 45 44 77 44 30 46 2e 4f 51 33 66 56 39 75 49 2e 37 66 53 35 30 4f 51 38 4c 67 2d 31 37 32 37 35 37 37 33 39 38 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61
                Data Ascii: i/phish-bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="U479o6STMx6m5wazQEDwD0F.OQ3fV9uI.7fS50OQ8Lg-1727577398-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/a
                2024-09-29 02:36:38 UTC901INData Raw: 33 2e 33 33 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61
                Data Ascii: 3.33</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-la
                2024-09-29 02:36:38 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549712188.114.97.34432624C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-29 02:36:38 UTC575OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                Host: fusionzerodefy.pages.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://fusionzerodefy.pages.dev/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-29 02:36:38 UTC411INHTTP/1.1 200 OK
                Date: Sun, 29 Sep 2024 02:36:38 GMT
                Content-Type: text/css
                Content-Length: 24051
                Connection: close
                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                ETag: "66f525a7-5df3"
                Server: cloudflare
                CF-RAY: 8ca89635ed3942de-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Sun, 29 Sep 2024 04:36:38 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-09-29 02:36:38 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                2024-09-29 02:36:38 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                2024-09-29 02:36:38 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                2024-09-29 02:36:38 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                2024-09-29 02:36:38 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                2024-09-29 02:36:38 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                2024-09-29 02:36:38 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                2024-09-29 02:36:38 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                2024-09-29 02:36:38 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                2024-09-29 02:36:38 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549718188.114.97.34432624C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-29 02:36:40 UTC667OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                Host: fusionzerodefy.pages.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://fusionzerodefy.pages.dev/cdn-cgi/styles/cf.errors.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-29 02:36:40 UTC409INHTTP/1.1 200 OK
                Date: Sun, 29 Sep 2024 02:36:40 GMT
                Content-Type: image/png
                Content-Length: 452
                Connection: close
                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                ETag: "66f525a7-1c4"
                Server: cloudflare
                CF-RAY: 8ca89640888ade9a-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Sun, 29 Sep 2024 04:36:40 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-09-29 02:36:40 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.5497202.19.244.127443
                TimestampBytes transferredDirectionData
                2024-09-29 02:36:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-09-29 02:36:41 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF70)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=137330
                Date: Sun, 29 Sep 2024 02:36:41 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549724188.114.97.34432624C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-29 02:36:41 UTC394OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                Host: fusionzerodefy.pages.dev
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-29 02:36:41 UTC409INHTTP/1.1 200 OK
                Date: Sun, 29 Sep 2024 02:36:41 GMT
                Content-Type: image/png
                Content-Length: 452
                Connection: close
                Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                ETag: "66f525a7-1c4"
                Server: cloudflare
                CF-RAY: 8ca896478ab819aa-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Sun, 29 Sep 2024 04:36:41 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-09-29 02:36:41 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.549723188.114.97.34432624C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-29 02:36:41 UTC604OUTGET /favicon.ico HTTP/1.1
                Host: fusionzerodefy.pages.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://fusionzerodefy.pages.dev/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-29 02:36:41 UTC745INHTTP/1.1 200 OK
                Date: Sun, 29 Sep 2024 02:36:41 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Access-Control-Allow-Origin: *
                Cache-Control: public, max-age=0, must-revalidate
                referrer-policy: strict-origin-when-cross-origin
                x-content-type-options: nosniff
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cJCS084WjiCYhza0ZEJva2AXeprmZwOfWm81Cqn%2F4ypSOgo9bSKAPrNFB8bPs2%2B054nwMyDDIa5LtIYJIZJ70zWyDmtFfPiO1r0nzBOK4WR%2BQOjAlbDW%2B0%2Bb%2FV0Cfz6BTaC7cTNHN3UTo8w%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Speculation-Rules: "/cdn-cgi/speculation"
                Server: cloudflare
                CF-RAY: 8ca8964799e95e73-EWR
                2024-09-29 02:36:41 UTC1369INData Raw: 34 31 33 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74
                Data Ascii: 413f<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <link rel="shortcut icon" href="favicon.png"> <meta name="language" content="en"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta name="t
                2024-09-29 02:36:41 UTC1369INData Raw: 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 65 72 20 69 64 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 69 73 2d 66 69 78 65 64 20 69 73 2d 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 36 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 33 33 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 38 32 65 33 62 3b 62 6f 72 64 65
                Data Ascii: v> </div> <header id="header" class="header is-fixed is-small"> <div class="container-fluid"> <div style="height:62px;background-color:#1d2330;overflow:hidden;box-sizing:border-box;border:1px solid #282e3b;borde
                2024-09-29 02:36:41 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 74 2c 6e 3d 65 5b 30 5d 2c 6f 3d 65 5b 31 5d 2c 75 3d 65 5b 32 5d 2c 66 3d 30 2c 69 3d 5b 5d 3b 66 3c 6e 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 74 3d 6e 5b 66 5d 2c 70 5b 74 5d 26 26 69 2e 70 75 73 68 28 70 5b 74 5d 5b 30 5d 29 2c 70 5b 74 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 72 29 26 26 28 6c 5b 72 5d 3d 6f 5b 72 5d 29 3b 66 6f 72 28 73 26 26 73 28 65 29 3b 69 2e 6c 65 6e 67 74 68 3b 29 69 2e 73 68 69 66 74 28
                Data Ascii: ></div> </div> <script>!function(l){function e(e){for(var r,t,n=e[0],o=e[1],u=e[2],f=0,i=[];f<n.length;f++)t=n[f],p[t]&&i.push(p[t][0]),p[t]=0;for(r in o)Object.prototype.hasOwnProperty.call(o,r)&&(l[r]=o[r]);for(s&&s(e);i.length;)i.shift(
                2024-09-29 02:36:41 UTC1369INData Raw: 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6e 3d 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 3b 72 2e 70 75 73 68 3d 65 2c 72 3d 72 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 28 72 5b 6f 5d 29 3b 76 61 72 20 73 3d 6e 3b 61 28 29 7d 28 5b 5d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 6a 73 2f 32 2e 35 33 32 66 65 30 37 37 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 6a 73 2f 6d 61 69 6e 2e 30 62 64 37 33 36 64 64 2e 63 68 75 6e 6b 2e 6a 73 22 3e
                Data Ascii: w.webpackJsonp=window.webpackJsonp||[],n=r.push.bind(r);r.push=e,r=r.slice();for(var o=0;o<r.length;o++)e(r[o]);var s=n;a()}([])</script> <script src="static/js/2.532fe077.chunk.js"></script> <script src="static/js/main.0bd736dd.chunk.js">
                2024-09-29 02:36:41 UTC1369INData Raw: 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 53 30 79 4e 7a 51 75 4e 69 30 7a 4e 44 4d 75 4e 79 41 30 4c 6a 49 74 4e 53 34 31 59 79 30 79 4c 6a 55 74 4d 53 34 35 4c 54 59 74 4d 53 34 35 4c 54 67 75 4e 53 41 77 65 6d 30 33 4d 69 34 31 49 44 49 78 4c 6a 4d 67 4e 69 34 35 4c 6a 46 6a 4d 43 30 78 4c 6a 6b 74 4c 6a 63 74 4d 79 34 32 4c 54 49 74 4e 53 30 78 4c 6a 4d 74 4d 53 34 7a 4c 54 4d 75 4d 53 30 79 4c 6a 45 74 4e 43 34 35 4c 54 49 75 4d 58 70 74 4c 54 63 79 4c 6a 55 67 4d 54 51 34 4c 6a 45 74 4d 79 34 34 49 44 55 75 4f 47 4d 79 4c 6a 4d 67 4d 53 34 31 49 44 55 75 4d 79 41 78 4c 6a 55 67 4e 79 34 33 49 44 42 36 62 53 30 33 4d 69 34 30 4c 54 45 30 4f 43 34 78 64 69 30 32 4c 6a 6c 6a 4c 54 45 75 4f 53 41 77 4c 54 4d 75
                Data Ascii: WxsPSIjZmZmIi8+PHBhdGggZD0ibS0yNzQuNi0zNDMuNyA0LjItNS41Yy0yLjUtMS45LTYtMS45LTguNSAwem03Mi41IDIxLjMgNi45LjFjMC0xLjktLjctMy42LTItNS0xLjMtMS4zLTMuMS0yLjEtNC45LTIuMXptLTcyLjUgMTQ4LjEtMy44IDUuOGMyLjMgMS41IDUuMyAxLjUgNy43IDB6bS03Mi40LTE0OC4xdi02LjljLTEuOSAwLTMu
                2024-09-29 02:36:41 UTC1369INData Raw: 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 54 72 75 73 74 20 57 61 6c 6c 65 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f
                Data Ascii: nnect to your Trust Wallet</div> </div> </div> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-pro
                2024-09-29 02:36:41 UTC1369INData Raw: 4d 44 41 6c 49 6a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 41 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 31 5a 44 6c 6b 5a 6a 59 69 4c 7a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 45 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 77 4d 44 5a 6d 5a 6d 59 69 4c 7a 34 38 4c 33 4a 68 5a 47 6c 68 62 45 64 79 59 57 52 70 5a 57 35 30 50 6a 78 6e 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 54 49 31 4e 69 41 77 59 7a 45 30 4d 53 34 7a 4f 44 51 34 4f 54 59 67 4d 43 41 79 4e 54 59 67 4d 54 45 30 4c 6a 59 78 4e 54 45 77 4e 43 41 79 4e 54 59 67 4d 6a 55 32 63 79 30 78 4d 54 51
                Data Ascii: MDAlIj48c3RvcCBvZmZzZXQ9IjAiIHN0b3AtY29sb3I9IiM1ZDlkZjYiLz48c3RvcCBvZmZzZXQ9IjEiIHN0b3AtY29sb3I9IiMwMDZmZmYiLz48L3JhZGlhbEdyYWRpZW50PjxnIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PHBhdGggZD0ibTI1NiAwYzE0MS4zODQ4OTYgMCAyNTYgMTE0LjYxNTEwNCAyNTYgMjU2cy0xMTQ
                2024-09-29 02:36:41 UTC1369INData Raw: 6a 41 77 4d 44 41 77 4f 43 34 77 4d 44 41 77 4d 44 63 74 4c 6a 41 77 4d 44 41 78 4d 69 34 77 4d 44 41 77 4d 54 46 73 4c 54 59 77 4c 6a 51 79 4e 6a 6b 32 4f 44 4d 67 4e 54 67 75 4f 54 55 33 4e 44 41 34 59 79 30 79 4c 6a 55 33 4e 6a 59 78 4e 44 45 67 4d 69 34 31 4d 54 4d 35 4e 44 63 74 4e 69 34 33 4e 54 51 78 4e 7a 51 32 49 44 49 75 4e 54 45 7a 4f 54 6b 74 4f 53 34 7a 4d 7a 41 34 4e 44 41 34 4c 6a 41 77 4d 44 41 35 4d 69 30 75 4d 44 41 77 4d 44 45 31 4d 53 30 75 4d 44 41 77 4d 44 45 30 4c 53 34 77 4d 44 41 77 4d 7a 41 35 4c 53 34 77 4d 44 41 77 4d 6a 6b 74 4c 6a 41 77 4d 44 41 30 4e 6a 63 74 4c 6a 41 77 4d 44 41 30 4e 6d 77 74 4f 44 55 75 4d 54 51 7a 4f 44 59 33 4e 7a 51 74 4f 44 4d 75 4d 44 63 78 4e 44 59 7a 59 79 30 79 4c 6a 55 33 4e 6a 59 7a 4f 54 49 34
                Data Ascii: jAwMDAwOC4wMDAwMDctLjAwMDAxMi4wMDAwMTFsLTYwLjQyNjk2ODMgNTguOTU3NDA4Yy0yLjU3NjYxNDEgMi41MTM5NDctNi43NTQxNzQ2IDIuNTEzOTktOS4zMzA4NDA4LjAwMDA5Mi0uMDAwMDE1MS0uMDAwMDE0LS4wMDAwMzA5LS4wMDAwMjktLjAwMDA0NjctLjAwMDA0NmwtODUuMTQzODY3NzQtODMuMDcxNDYzYy0yLjU3NjYzOTI4
                2024-09-29 02:36:41 UTC1369INData Raw: 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 6f 69 6e 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 62 64 76 76 74 4c 20 66 71 6f 6e 4c 5a 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 69 63 6f 6e 22 3e 0a
                Data Ascii: <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-container" data-name="Coinbase"> <div class="sc-bdvvtL fqonLZ web3modal-provider-icon">
                2024-09-29 02:36:41 UTC1369INData Raw: 35 69 59 58 4e 6c 64 32 46 73 62 47 56 30 49 6a 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 63 67 61 57 51 39 49 6c 42 68 64 47 67 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 31 68 63 32 73 67 61 57 51 39 49 6d 31 68 63 32 73 74 4d 69 49 67 5a 6d 6c 73 62 44 30 69 64 32 68 70 64 47 55 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 31 63 32 55 67 65 47 78 70 62 6d 73 36 61 48 4a 6c 5a 6a 30 69 49 33 42 68 64 47 67 74 4d 53 49 2b 50 43 39 31 63 32 55 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 4c 32 31 68 63 32 73 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 63 6d 56 6a 64 43 42 7a 64 48 4a 76 61
                Data Ascii: 5iYXNld2FsbGV0Ij4KICAgICAgICAgICAgPGcgaWQ9IlBhdGgiPgogICAgICAgICAgICAgICAgPG1hc2sgaWQ9Im1hc2stMiIgZmlsbD0id2hpdGUiPgogICAgICAgICAgICAgICAgICAgIDx1c2UgeGxpbms6aHJlZj0iI3BhdGgtMSI+PC91c2U+CiAgICAgICAgICAgICAgICA8L21hc2s+CiAgICAgICAgICAgICAgICA8cmVjdCBzdHJva


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.5497252.19.244.127443
                TimestampBytes transferredDirectionData
                2024-09-29 02:36:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-09-29 02:36:42 UTC535INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                Cache-Control: public, max-age=137381
                Date: Sun, 29 Sep 2024 02:36:42 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-09-29 02:36:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.549727188.114.97.34432624C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-29 02:36:43 UTC359OUTGET /favicon.ico HTTP/1.1
                Host: fusionzerodefy.pages.dev
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-29 02:36:43 UTC749INHTTP/1.1 200 OK
                Date: Sun, 29 Sep 2024 02:36:43 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Access-Control-Allow-Origin: *
                Cache-Control: public, max-age=0, must-revalidate
                referrer-policy: strict-origin-when-cross-origin
                x-content-type-options: nosniff
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GmEycKmTwHEgVhOTgC6q8GIDdBHjBqz17C0CVTdfvY%2B9Yv2zq%2FT7QNXqG1OGXHzO3zskCqulhm6PizcZCoboDsCDhFh6r%2FeRpo%2FJoL4cz%2B0%2F6Eq9O29cDXB%2BE5W0%2FvHVvs4ooFwP0ELtfY8%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Speculation-Rules: "/cdn-cgi/speculation"
                Server: cloudflare
                CF-RAY: 8ca896556be57c9a-EWR
                2024-09-29 02:36:43 UTC1369INData Raw: 34 31 33 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 20 20 20 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74
                Data Ascii: 413f<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <link rel="shortcut icon" href="favicon.png"> <meta name="language" content="en"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta name="t
                2024-09-29 02:36:43 UTC1369INData Raw: 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 65 72 20 69 64 3d 22 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 20 69 73 2d 66 69 78 65 64 20 69 73 2d 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 36 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 33 33 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 38 32 65 33 62 3b 62 6f 72 64 65
                Data Ascii: v> </div> <header id="header" class="header is-fixed is-small"> <div class="container-fluid"> <div style="height:62px;background-color:#1d2330;overflow:hidden;box-sizing:border-box;border:1px solid #282e3b;borde
                2024-09-29 02:36:43 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 74 2c 6e 3d 65 5b 30 5d 2c 6f 3d 65 5b 31 5d 2c 75 3d 65 5b 32 5d 2c 66 3d 30 2c 69 3d 5b 5d 3b 66 3c 6e 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 74 3d 6e 5b 66 5d 2c 70 5b 74 5d 26 26 69 2e 70 75 73 68 28 70 5b 74 5d 5b 30 5d 29 2c 70 5b 74 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 72 29 26 26 28 6c 5b 72 5d 3d 6f 5b 72 5d 29 3b 66 6f 72 28 73 26 26 73 28 65 29 3b 69 2e 6c 65 6e 67 74 68 3b 29 69 2e 73 68 69 66 74 28
                Data Ascii: ></div> </div> <script>!function(l){function e(e){for(var r,t,n=e[0],o=e[1],u=e[2],f=0,i=[];f<n.length;f++)t=n[f],p[t]&&i.push(p[t][0]),p[t]=0;for(r in o)Object.prototype.hasOwnProperty.call(o,r)&&(l[r]=o[r]);for(s&&s(e);i.length;)i.shift(
                2024-09-29 02:36:43 UTC1369INData Raw: 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6e 3d 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 3b 72 2e 70 75 73 68 3d 65 2c 72 3d 72 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 28 72 5b 6f 5d 29 3b 76 61 72 20 73 3d 6e 3b 61 28 29 7d 28 5b 5d 29 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 6a 73 2f 32 2e 35 33 32 66 65 30 37 37 2e 63 68 75 6e 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 74 61 74 69 63 2f 6a 73 2f 6d 61 69 6e 2e 30 62 64 37 33 36 64 64 2e 63 68 75 6e 6b 2e 6a 73 22 3e
                Data Ascii: w.webpackJsonp=window.webpackJsonp||[],n=r.push.bind(r);r.push=e,r=r.slice();for(var o=0;o<r.length;o++)e(r[o]);var s=n;a()}([])</script> <script src="static/js/2.532fe077.chunk.js"></script> <script src="static/js/main.0bd736dd.chunk.js">
                2024-09-29 02:36:43 UTC1369INData Raw: 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 53 30 79 4e 7a 51 75 4e 69 30 7a 4e 44 4d 75 4e 79 41 30 4c 6a 49 74 4e 53 34 31 59 79 30 79 4c 6a 55 74 4d 53 34 35 4c 54 59 74 4d 53 34 35 4c 54 67 75 4e 53 41 77 65 6d 30 33 4d 69 34 31 49 44 49 78 4c 6a 4d 67 4e 69 34 35 4c 6a 46 6a 4d 43 30 78 4c 6a 6b 74 4c 6a 63 74 4d 79 34 32 4c 54 49 74 4e 53 30 78 4c 6a 4d 74 4d 53 34 7a 4c 54 4d 75 4d 53 30 79 4c 6a 45 74 4e 43 34 35 4c 54 49 75 4d 58 70 74 4c 54 63 79 4c 6a 55 67 4d 54 51 34 4c 6a 45 74 4d 79 34 34 49 44 55 75 4f 47 4d 79 4c 6a 4d 67 4d 53 34 31 49 44 55 75 4d 79 41 78 4c 6a 55 67 4e 79 34 33 49 44 42 36 62 53 30 33 4d 69 34 30 4c 54 45 30 4f 43 34 78 64 69 30 32 4c 6a 6c 6a 4c 54 45 75 4f 53 41 77 4c 54 4d 75
                Data Ascii: WxsPSIjZmZmIi8+PHBhdGggZD0ibS0yNzQuNi0zNDMuNyA0LjItNS41Yy0yLjUtMS45LTYtMS45LTguNSAwem03Mi41IDIxLjMgNi45LjFjMC0xLjktLjctMy42LTItNS0xLjMtMS4zLTMuMS0yLjEtNC45LTIuMXptLTcyLjUgMTQ4LjEtMy44IDUuOGMyLjMgMS41IDUuMyAxLjUgNy43IDB6bS03Mi40LTE0OC4xdi02LjljLTEuOSAwLTMu
                2024-09-29 02:36:43 UTC1369INData Raw: 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 54 72 75 73 74 20 57 61 6c 6c 65 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f
                Data Ascii: nnect to your Trust Wallet</div> </div> </div> <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-pro
                2024-09-29 02:36:43 UTC1369INData Raw: 4d 44 41 6c 49 6a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 41 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 31 5a 44 6c 6b 5a 6a 59 69 4c 7a 34 38 63 33 52 76 63 43 42 76 5a 6d 5a 7a 5a 58 51 39 49 6a 45 69 49 48 4e 30 62 33 41 74 59 32 39 73 62 33 49 39 49 69 4d 77 4d 44 5a 6d 5a 6d 59 69 4c 7a 34 38 4c 33 4a 68 5a 47 6c 68 62 45 64 79 59 57 52 70 5a 57 35 30 50 6a 78 6e 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 62 54 49 31 4e 69 41 77 59 7a 45 30 4d 53 34 7a 4f 44 51 34 4f 54 59 67 4d 43 41 79 4e 54 59 67 4d 54 45 30 4c 6a 59 78 4e 54 45 77 4e 43 41 79 4e 54 59 67 4d 6a 55 32 63 79 30 78 4d 54 51
                Data Ascii: MDAlIj48c3RvcCBvZmZzZXQ9IjAiIHN0b3AtY29sb3I9IiM1ZDlkZjYiLz48c3RvcCBvZmZzZXQ9IjEiIHN0b3AtY29sb3I9IiMwMDZmZmYiLz48L3JhZGlhbEdyYWRpZW50PjxnIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PHBhdGggZD0ibTI1NiAwYzE0MS4zODQ4OTYgMCAyNTYgMTE0LjYxNTEwNCAyNTYgMjU2cy0xMTQ
                2024-09-29 02:36:43 UTC1369INData Raw: 6a 41 77 4d 44 41 77 4f 43 34 77 4d 44 41 77 4d 44 63 74 4c 6a 41 77 4d 44 41 78 4d 69 34 77 4d 44 41 77 4d 54 46 73 4c 54 59 77 4c 6a 51 79 4e 6a 6b 32 4f 44 4d 67 4e 54 67 75 4f 54 55 33 4e 44 41 34 59 79 30 79 4c 6a 55 33 4e 6a 59 78 4e 44 45 67 4d 69 34 31 4d 54 4d 35 4e 44 63 74 4e 69 34 33 4e 54 51 78 4e 7a 51 32 49 44 49 75 4e 54 45 7a 4f 54 6b 74 4f 53 34 7a 4d 7a 41 34 4e 44 41 34 4c 6a 41 77 4d 44 41 35 4d 69 30 75 4d 44 41 77 4d 44 45 31 4d 53 30 75 4d 44 41 77 4d 44 45 30 4c 53 34 77 4d 44 41 77 4d 7a 41 35 4c 53 34 77 4d 44 41 77 4d 6a 6b 74 4c 6a 41 77 4d 44 41 30 4e 6a 63 74 4c 6a 41 77 4d 44 41 30 4e 6d 77 74 4f 44 55 75 4d 54 51 7a 4f 44 59 33 4e 7a 51 74 4f 44 4d 75 4d 44 63 78 4e 44 59 7a 59 79 30 79 4c 6a 55 33 4e 6a 59 7a 4f 54 49 34
                Data Ascii: jAwMDAwOC4wMDAwMDctLjAwMDAxMi4wMDAwMTFsLTYwLjQyNjk2ODMgNTguOTU3NDA4Yy0yLjU3NjYxNDEgMi41MTM5NDctNi43NTQxNzQ2IDIuNTEzOTktOS4zMzA4NDA4LjAwMDA5Mi0uMDAwMDE1MS0uMDAwMDE0LS4wMDAwMzA5LS4wMDAwMjktLjAwMDA0NjctLjAwMDA0NmwtODUuMTQzODY3NzQtODMuMDcxNDYzYy0yLjU3NjYzOTI4
                2024-09-29 02:36:43 UTC1369INData Raw: 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 65 43 49 6d 50 62 20 63 53 61 4a 61 65 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 68 4b 77 44 79 65 20 69 57 43 71 6f 51 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 6f 69 6e 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 62 64 76 76 74 4c 20 66 71 6f 6e 4c 5a 20 77 65 62 33 6d 6f 64 61 6c 2d 70 72 6f 76 69 64 65 72 2d 69 63 6f 6e 22 3e 0a
                Data Ascii: <div class="sc-eCImPb cSaJae web3modal-provider-wrapper"> <div class="sc-hKwDye iWCqoQ web3modal-provider-container" data-name="Coinbase"> <div class="sc-bdvvtL fqonLZ web3modal-provider-icon">
                2024-09-29 02:36:43 UTC1369INData Raw: 35 69 59 58 4e 6c 64 32 46 73 62 47 56 30 49 6a 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 63 67 61 57 51 39 49 6c 42 68 64 47 67 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 31 68 63 32 73 67 61 57 51 39 49 6d 31 68 63 32 73 74 4d 69 49 67 5a 6d 6c 73 62 44 30 69 64 32 68 70 64 47 55 69 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 31 63 32 55 67 65 47 78 70 62 6d 73 36 61 48 4a 6c 5a 6a 30 69 49 33 42 68 64 47 67 74 4d 53 49 2b 50 43 39 31 63 32 55 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 4c 32 31 68 63 32 73 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 63 6d 56 6a 64 43 42 7a 64 48 4a 76 61
                Data Ascii: 5iYXNld2FsbGV0Ij4KICAgICAgICAgICAgPGcgaWQ9IlBhdGgiPgogICAgICAgICAgICAgICAgPG1hc2sgaWQ9Im1hc2stMiIgZmlsbD0id2hpdGUiPgogICAgICAgICAgICAgICAgICAgIDx1c2UgeGxpbms6aHJlZj0iI3BhdGgtMSI+PC91c2U+CiAgICAgICAgICAgICAgICA8L21hc2s+CiAgICAgICAgICAgICAgICA8cmVjdCBzdHJva


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:22:36:31
                Start date:28/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:22:36:34
                Start date:28/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2380,i,10486512616457020233,10565610129412264560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:22:36:36
                Start date:28/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fusionzerodefy.pages.dev/"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly