Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://104.18.218.221

Overview

General Information

Sample URL:http://104.18.218.221
Analysis ID:1524442
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,10324272392679892357,13995582734009106686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://104.18.218.221" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://104.18.218.221/HTTP Parser: No favicon
Source: http://104.18.218.221/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.218.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /beacon.js HTTP/1.1Host: performance.radar.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/v1/event HTTP/1.1Host: sparrow.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 104.18.218.221Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/main.css HTTP/1.1Host: 104.18.218.221Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://104.18.218.221/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 104.18.218.221Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://104.18.218.221/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: performance.radar.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: sparrow.cloudflare.com
Source: unknownHTTP traffic detected: POST /api/v1/event HTTP/1.1Host: sparrow.cloudflare.comConnection: keep-aliveContent-Length: 87sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Sparrow-Source-Key: c771f0e4b54944bebf4261d44bd79a1eContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: http://104.18.218.221Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 02 Oct 2024 17:58:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 8931Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 02 Oct 2024 17:58:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTVary: Accept-EncodingServer: cloudflareCF-RAY: 8cc6949ada007d24-EWRContent-Encoding: gzipData Raw: 38 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 e9 6f 1b 37 16 ff ae bf e2 85 0b 68 25 40 d4 48 b2 7c 44 1a 4d d1 75 5c c4 bb 69 63 34 0e da a0 28 0c ce f0 8d c4 98 43 4e 49 4a b2 90 f5 ff be e0 1c f2 e8 b0 9b 60 77 51 7d d0 f0 7c 7c c7 ef 1d 64 f8 ea cd fb cb db 4f 37 57 b0 70 99 8c 5a e1 2b 4a 7f 13 29 48 07 d7 57 70 fe 7b 04 a1 9f 80 44 32 6b 67 44 69 fa d9 82 c0 33 d0 92 0b 24 20 99 9a cf 08 2a fa f1 03 89 20 7c f5 1b 2a 2e d2 df 29 7d 22 55 d1 01 38 4e ea fc db 48 5d bc 40 ea e2 1b 48 cd 5d 45 cd 0f 1c 93 f2 90 0a a5 bb 94 16 c8 78 d4 0a 9d 70 12 a3 37 c2 60 e2 e0 fa 06 58 92 a0 b5 a0 b4 03 26 a5 5e 23 87 7f c3 a5 d4 4b 9e 4a 66 30 0c ca 0d ad 30 43 c7 20 59 30 63 d1 cd c8 c7 db 1f e8 05 81 a0 9e 58 38 97 53 fc 63 29 56 33 72 a9 95 43 e5 e8 ed 26 47 02 49 d9 9b 11 87 0f 2e f0 8c 4f b7 64 5e a2 f2 2b fd f8 3d bd d4 59 ce 9c 88 65 93 d0 f5 d5 ec 8a cf b1 b1 4f b1 0c 67 c4 e8 58 3b db 58 a8 b4 50 1c 1f 7a a0 74 aa bd 70 07 5b 56 02 d7 b9 36 ae b1 69 2d b8 5b cc 38 ae 44 82 b4 e8 f4 84 12 4e 30 49 6d c2 24 ce 86 25 15 29 d4 3d 18 94 33 62 dd 46 a2 5d 20 3a 02 82 cf 48 92 de 95 43 34 b1 96 c0 c2 60 3a 23 41 c2 15 4d e6 22 28 a7 82 8c 09 d5 2f e6 83 a8 d5 6a 85 36 31 22 77 51 ab 93 2e 55 e2 84 56 9d ee 17 91 76 b8 4e 96 19 2a d7 67 9c 5f ad 50 b9 77 c2 3a 54 68 da ed b5 50 5c af fb bf fe f8 ee ad 73 f9 cf f8 c7 12 ad 6b b7 ff f9 e1 fd 4f e5 7f df 3a 23 d4 5c a4 9b ee 97 15 33 80 b3 2d 6d 56 8e 24 b3 2d fd 39 ba 2b 89 be f9 8f cd 35 ef 10 34 46 1b 9a 22 f2 98 25 f7 d4 2e cd 0a 37 a4 db e3 df b0 a5 80 16 e9 f6 e2 99 c2 35 ec 32 3a 65 b3 2f e8 05 9a 90 7a 07 24 52 24 f7 c8 49 2f 37 3a 47 e3 04 da c9 97 82 ea a5 e6 38 19 0e 06 27 bd 05 ca 3c 5d ca 09 eb ad d0 58 a1 d5 64 f8 f8 38 8d fb 3a 47 d5 21 37 ef 3f dc 92 1e f1 38 b2 93 20 b0 39 33 46 af fb c9 16 cf fd 44 67 01 cb 45 b0 1a 06 c5 f1 a4 3b 8d fb 16 5d c5 d6 5b 64 1c 4d 67 17 c3 3d c2 f2 5c 8a 84 79 dd 05 9f ad 56 cf ec fa 50 9e 47 3f e8 a5 49 90 fe 0b 37 a4 47 92 f3 f3 61 3a c0 71 7c 3a 7e 3d 1e c7 18 a7 e3 d1 d9 90 8f c7 31 3f 7f cd 86 48 ba d3 96 27 a6 78 67 d7 6a 1d d6 ed 4e 93 7e e1 e6 de ec 1e 03 9d ad b6 e8 42 70 8e 9e 13 de 58 62 30 d3 2b 3c b2 ea 71 fa 2c 94 3a e4 cd fb 1f 2b 81 df 69 c6 bd 05 1a 28 f4 40 61 5f 6b 75 d2 ed bd 00 aa 2d 57 f1 d2 39 ad e8 06 ed cb 90 da df a0 34 e9 4e c9 56 5c 22 14 b0 76 bb c3 be 46 03 bd e4 88 e4 05 e4 76 c4 c5 ce ab 41 f7 b1 db e3 5f bb Data Ascii: 831Xo7h%@H|DMu\ic4(CNIJ`wQ}||dO7WpZ+J)HWp{D2kgDi3$ * |*.)}"U8NH]
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 02 Oct 2024 17:58:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTVary: Accept-EncodingServer: cloudflareCF-RAY: 8cc694a0c9ad41e7-EWRContent-Encoding: gzipData Raw: 38 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 e9 6f 1b 37 16 ff ae bf e2 85 0b 68 25 40 d4 48 b2 7c 44 1a 4d d1 75 5c c4 bb 69 63 34 0e da a0 28 0c ce f0 8d c4 98 43 4e 49 4a b2 90 f5 ff be e0 1c f2 e8 b0 9b 60 77 51 7d d0 f0 7c 7c c7 ef 1d 64 f8 ea cd fb cb db 4f 37 57 b0 70 99 8c 5a e1 2b 4a 7f 13 29 48 07 d7 57 70 fe 7b 04 a1 9f 80 44 32 6b 67 44 69 fa d9 82 c0 33 d0 92 0b 24 20 99 9a cf 08 2a fa f1 03 89 20 7c f5 1b 2a 2e d2 df 29 7d 22 55 d1 01 38 4e ea fc db 48 5d bc 40 ea e2 1b 48 cd 5d 45 cd 0f 1c 93 f2 90 0a a5 bb 94 16 c8 78 d4 0a 9d 70 12 a3 37 c2 60 e2 e0 fa 06 58 92 a0 b5 a0 b4 03 26 a5 5e 23 87 7f c3 a5 d4 4b 9e 4a 66 30 0c ca 0d ad 30 43 c7 20 59 30 63 d1 cd c8 c7 db 1f e8 05 81 a0 9e 58 38 97 53 fc 63 29 56 33 72 a9 95 43 e5 e8 ed 26 47 02 49 d9 9b 11 87 0f 2e f0 8c 4f b7 64 5e a2 f2 2b fd f8 3d bd d4 59 ce 9c 88 65 93 d0 f5 d5 ec 8a cf b1 b1 4f b1 0c 67 c4 e8 58 3b db 58 a8 b4 50 1c 1f 7a a0 74 aa bd 70 07 5b 56 02 d7 b9 36 ae b1 69 2d b8 5b cc 38 ae 44 82 b4 e8 f4 84 12 4e 30 49 6d c2 24 ce 86 25 15 29 d4 3d 18 94 33 62 dd 46 a2 5d 20 3a 02 82 cf 48 92 de 95 43 34 b1 96 c0 c2 60 3a 23 41 c2 15 4d e6 22 28 a7 82 8c 09 d5 2f e6 83 a8 d5 6a 85 36 31 22 77 51 ab 93 2e 55 e2 84 56 9d ee 17 91 76 b8 4e 96 19 2a d7 67 9c 5f ad 50 b9 77 c2 3a 54 68 da ed b5 50 5c af fb bf fe f8 ee ad 73 f9 cf f8 c7 12 ad 6b b7 ff f9 e1 fd 4f e5 7f df 3a 23 d4 5c a4 9b ee 97 15 33 80 b3 2d 6d 56 8e 24 b3 2d fd 39 ba 2b 89 be f9 8f cd 35 ef 10 34 46 1b 9a 22 f2 98 25 f7 d4 2e cd 0a 37 a4 db e3 df b0 a5 80 16 e9 f6 e2 99 c2 35 ec 32 3a 65 b3 2f e8 05 9a 90 7a 07 24 52 24 f7 c8 49 2f 37 3a 47 e3 04 da c9 97 82 ea a5 e6 38 19 0e 06 27 bd 05 ca 3c 5d ca 09 eb ad d0 58 a1 d5 64 f8 f8 38 8d fb 3a 47 d5 21 37 ef 3f dc 92 1e f1 38 b2 93 20 b0 39 33 46 af fb c9 16 cf fd 44 67 01 cb 45 b0 1a 06 c5 f1 a4 3b 8d fb 16 5d c5 d6 5b 64 1c 4d 67 17 c3 3d c2 f2 5c 8a 84 79 dd 05 9f ad 56 cf ec fa 50 9e 47 3f e8 a5 49 90 fe 0b 37 a4 47 92 f3 f3 61 3a c0 71 7c 3a 7e 3d 1e c7 18 a7 e3 d1 d9 90 8f c7 31 3f 7f cd 86 48 ba d3 96 27 a6 78 67 d7 6a 1d d6 ed 4e 93 7e e1 e6 de ec 1e 03 9d ad b6 e8 42 70 8e 9e 13 de 58 62 30 d3 2b 3c b2 ea 71 fa 2c 94 3a e4 cd fb 1f 2b 81 df 69 c6 bd 05 1a 28 f4 40 61 5f 6b 75 d2 ed bd 00 aa 2d 57 f1 d2 39 ad e8 06 ed cb 90 da df a0 34 e9 4e c9 56 5c 22 14 b0 76 bb c3 be 46 03 bd e4 88 e4 05 e4 76 c4 c5 ce ab 41 f7 b1 db e3 5f bb Data Ascii: 831Xo7h%@H|DMu\ic4(CNIJ`wQ}||dO7WpZ+J)HWp{D2kgDi3$ * |*.)}"U8NH]
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/8@12/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,10324272392679892357,13995582734009106686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://104.18.218.221"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,10324272392679892357,13995582734009106686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
sparrow.cloudflare.com
104.18.2.57
truefalse
    unknown
    www.cloudflare.com
    104.16.123.96
    truefalse
      unknown
      performance.radar.cloudflare.com
      104.18.31.78
      truefalse
        unknown
        www.google.com
        142.250.186.164
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://104.18.218.221/favicon.icofalse
              unknown
              https://sparrow.cloudflare.com/api/v1/eventfalse
                unknown
                http://104.18.218.221/cdn-cgi/styles/main.cssfalse
                  unknown
                  http://104.18.218.221/false
                    unknown
                    https://performance.radar.cloudflare.com/beacon.jsfalse
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      104.18.218.221
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      104.18.2.57
                      sparrow.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      104.18.31.78
                      performance.radar.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.186.164
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      142.250.185.132
                      unknownUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.5
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1524442
                      Start date and time:2024-10-02 19:57:33 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 2s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://104.18.218.221
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@16/8@12/7
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.184.206, 64.233.184.84, 34.104.35.123, 20.114.59.183, 93.184.221.240, 192.229.221.95, 40.69.42.241, 13.95.31.18, 172.217.23.99
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • VT rate limit hit for: http://104.18.218.221
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:58:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9771382711644176
                      Encrypted:false
                      SSDEEP:48:8QdaCWT6Cy6puH4idAKZdA19ehwiZUklqehBy+3:8KWxLpxuy
                      MD5:1F4CBB1B50F565A58756719F3A810D32
                      SHA1:10B52556E0E437B557F56955B45BA155A25F3E64
                      SHA-256:835BC80522BFA35CA904E883C14431F0527F377A3AC3D39AFCD5E44F2AFE8AF2
                      SHA-512:EFE1ECA3D92BD84AE30E52241BDD20C797100CD5D5A191A3755D20F0149815E4C0C8B9F0B25CDC3E87C24B650CCC4B7201587472091E8D69982386866C09FA68
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....W'o.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYI.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............y/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:58:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.992435357323595
                      Encrypted:false
                      SSDEEP:48:8YdaCWT6Cy6puH4idAKZdA1weh/iZUkAQkqehey+2:8CWxLpD9QHy
                      MD5:717E1919D241BA1A5AC8A669C88669E3
                      SHA1:73A5EF952402BDFE6D55E1E84C7C8205DBFBC5F6
                      SHA-256:CD3B681958B807D669B3B688AE2AB53C9D6BC52D198761795B249BCF2FC48EDB
                      SHA-512:F8B1E9F3C5A0C52E890527C215A032C8F90295E036E2A67235C5897D931BBCC1A561F66089E1018816979DC5AFD5F62DC55DE60BF49C1EBF306F0C96F2C3052A
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....A.R.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYI.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............y/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.0063559915532645
                      Encrypted:false
                      SSDEEP:48:8x1daCWT6Cy6psH4idAKZdA14tseh7sFiZUkmgqeh7sEy+BX:8x1WxLpZnCy
                      MD5:ED946A8A523F2CEEC96D42E729767118
                      SHA1:E499B99BBCD42321AEF36EB2F83BCA0931EBE841
                      SHA-256:0084768F25E16CF0A01BE84141417F6CC94A990BABF00C21BE812BA461B38CE1
                      SHA-512:2C4063D2D09917044C2A4A1E4D2105E39311AAF967A7CC244B23FA94D5F7B613C55579B966B43A6B762489C09698785A4310BE439AF2C5C8B8FC43D9B67817DB
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYI.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............y/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:58:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.993800384072949
                      Encrypted:false
                      SSDEEP:48:89xdaCWT6Cy6puH4idAKZdA1vehDiZUkwqeh6y+R:8vWxLpgcy
                      MD5:B4D53F0315CBF7D18FB29A969E693BB1
                      SHA1:CF19B687C004613138D6643F0ADD1BE351182A7C
                      SHA-256:A1DD9DEFDA86DB4B180C7BA4AC4C03A738BED378714734B11E3AB238F86DE742
                      SHA-512:275CF8E88FC5A7607CF2264222261C647E1307D6E61152439350467E67E08E1D72C44B2B4AB6647C45F0DCC0C615E76D86CBE8DDADEEAF33D4D53F71E920B66C
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....'B.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYI.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............y/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:58:25 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.982289231999202
                      Encrypted:false
                      SSDEEP:48:8rdaCWT6Cy6puH4idAKZdA1hehBiZUk1W1qehYy+C:83WxLpA94y
                      MD5:6CBDAC923206FEF2E1570BDBAB8CC6F0
                      SHA1:4F7F612424E0647238205B2E62DDC49906914852
                      SHA-256:70F5AB14DA8E1347A5FCDF9367C62AA47BD5C9C8C3206DF37EF306FD4CD80C30
                      SHA-512:AB2022F0235C5CA0AB12CE45679AF52E8DC8BD5D0E7BFD715C7617500E3428180896C965D068B8ED4FA0A089AA376302CEC81F3180BA6DF3DC6B5439D720CF6C
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......h.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYI.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............y/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 16:58:24 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):3.9905466130936103
                      Encrypted:false
                      SSDEEP:48:87daCWT6Cy6puH4idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbCy+yT+:8nWxLpOT/TbxWOvTbCy7T
                      MD5:744ECB63139DF1C6D8E5BE89358F330C
                      SHA1:B5CC4282476A054F8AA22ED8AC3AF30C5F4B7739
                      SHA-256:20BDA9FDAAE01AA86AD457F293B3C1DE25B890FA03CE620BCB1C833497D3A484
                      SHA-512:5D1DF19E573880B2C40B8A5B9FBE61634DF4347F2F539736BC915218FA67519C3085156F8E16DA8FE5C290E59681FEA6FD7F4B54604B39BFE1173FF730EAD0E4
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......7.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IBYI.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBYI.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBYI.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBYI............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBYM............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............y/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8013
                      Category:downloaded
                      Size (bytes):2176
                      Entropy (8bit):7.907971765476445
                      Encrypted:false
                      SSDEEP:48:Xsv38LcH9hWn0UEA17rcIkkcYkkZOa458seFKtDNa14DrG2lRZ+kUh:879eEA17NLciOz7YkDC4D3RZA
                      MD5:98EA0B5620AC910FDF2E2859AAAF0EA8
                      SHA1:D0AFBF017526BB929C0BE2700DB376D59FA21455
                      SHA-256:45C596E0856F5D0E1B4B70BCF1DBBC00F578898D3BFD743DED5211ED22A277DC
                      SHA-512:4BDD491B0DBC7BCAB4543E49C3633E9358C4BB4B18A36E3FB47C960BC12884B13DE162FC2304D21CBF3F9F292C066615784CFA7BC5A8019CC881C371F6C45BF3
                      Malicious:false
                      Reputation:low
                      URL:http://104.18.218.221/cdn-cgi/styles/main.css
                      Preview:...........YK.....W......5z..n.M. {..2...}.......n.#..|I.,7..M.`....b.X|T...Y-0..wgR.C........| .:..=b...&a......T.(g...,.[*.g.1.n=..a..Z..7r..........dk.........$......p..... .zk...&..!..)Q..o=...'...J.(:.p\.S...C5..2J..V\)$.40....,0%..e.!,$X.........eO.LL..3..cW......V.....s../pFa.T....(...5...K.@.J..D..~N..\.\*.X-....?.....K2&.._.Z...So%...&..q...8..I.mp.....A..g..I......0....l.".....I...;.aj^.(.,E...@a.;..;$a,.C..};.w.C...=.P...|".A.O....R.P.WSg...h;...S...@.............{.....|Oj.&..C..v.`.".~uA.$...#....LI.......-.l..t....z.OC..G..:.J....r......z.A...`..N.....Q\.....pPEG=T7d.`o.K....O.Nt....t...d.........R..m.h30.....$i.6rE.r....e..)...4..;.7..w...p..fZZab......n.E...r....`."wJ)P..5...3..MgTC.J..N.....S;.xD..)....8.8?...c......8.M ....v.O.....&..j+.S.sY...+3..}...@.9.w.fE..v.../^........Q{.sh..Jg9.a......Ew..Z.L.n.....#.H...c. w....}G...y.=..K.)......L..-.(%MK.T.^Hy..fg...?Kg....Eg.m.C.........(.........D.$....zI...I......<........
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 2, 2024 19:58:15.763637066 CEST49674443192.168.2.523.1.237.91
                      Oct 2, 2024 19:58:15.763648033 CEST49675443192.168.2.523.1.237.91
                      Oct 2, 2024 19:58:15.872984886 CEST49673443192.168.2.523.1.237.91
                      Oct 2, 2024 19:58:25.324714899 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.324841022 CEST4971080192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.329725981 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.329786062 CEST8049710104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.329868078 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.329960108 CEST4971080192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.330092907 CEST4971080192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.334976912 CEST8049710104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.373626947 CEST49674443192.168.2.523.1.237.91
                      Oct 2, 2024 19:58:25.373634100 CEST49675443192.168.2.523.1.237.91
                      Oct 2, 2024 19:58:25.483853102 CEST49673443192.168.2.523.1.237.91
                      Oct 2, 2024 19:58:25.780729055 CEST8049710104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.780761957 CEST8049710104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.780774117 CEST8049710104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.780810118 CEST4971080192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.781591892 CEST8049710104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.781656027 CEST4971080192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.781706095 CEST8049710104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.781758070 CEST4971080192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.806181908 CEST4971080192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.811094999 CEST8049710104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.879998922 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:25.884896040 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.900103092 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:25.900212049 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:25.900464058 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:25.900464058 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:25.900595903 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:25.979991913 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.980060101 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.980088949 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:25.980122089 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:26.028518915 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:26.049864054 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:26.049920082 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:26.049995899 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:26.050441980 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:26.050466061 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:26.389828920 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.390079975 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.390105009 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.391122103 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.391185999 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.410406113 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.410522938 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.411470890 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.411504030 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.460475922 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.577620029 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.577685118 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.577708006 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.577740908 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.577763081 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.577819109 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.577832937 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.578068972 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.578087091 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.578121901 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.578136921 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.578316927 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.578411102 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.578485966 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.578542948 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.579166889 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.579202890 CEST44349712104.18.31.78192.168.2.5
                      Oct 2, 2024 19:58:26.579216957 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.579289913 CEST49712443192.168.2.5104.18.31.78
                      Oct 2, 2024 19:58:26.628077030 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:26.633008957 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:26.694701910 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:26.695394993 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:26.695410013 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:26.696347952 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:26.696423054 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:26.698911905 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:26.698973894 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:26.729326010 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:26.729386091 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:26.729414940 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:26.729438066 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:26.730284929 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:26.731798887 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:26.731847048 CEST4970980192.168.2.5104.18.218.221
                      Oct 2, 2024 19:58:26.735199928 CEST8049709104.18.218.221192.168.2.5
                      Oct 2, 2024 19:58:26.745438099 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:26.745469093 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:26.793493986 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:27.112061977 CEST4434970323.1.237.91192.168.2.5
                      Oct 2, 2024 19:58:27.112174988 CEST49703443192.168.2.523.1.237.91
                      Oct 2, 2024 19:58:28.489012957 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:28.489047050 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:28.489517927 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:28.491152048 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:28.491168022 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.216542959 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.216608047 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.223709106 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.223726034 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.224184036 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.275012016 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.338643074 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.383395910 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.533741951 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.533895969 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.534043074 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.534126043 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.534137964 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.534650087 CEST49715443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.534655094 CEST44349715184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.578762054 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.578855991 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:29.578952074 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.579469919 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:29.579509974 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:30.215686083 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:30.215763092 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:30.216861963 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:30.216892004 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:30.217122078 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:30.218040943 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:30.263426065 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:30.492928028 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:30.493273973 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:30.493814945 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:30.493984938 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:30.494035959 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:30.494067907 CEST49716443192.168.2.5184.28.90.27
                      Oct 2, 2024 19:58:30.494083881 CEST44349716184.28.90.27192.168.2.5
                      Oct 2, 2024 19:58:36.582351923 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:36.582438946 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:36.582529068 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:37.704233885 CEST49713443192.168.2.5142.250.186.164
                      Oct 2, 2024 19:58:37.704307079 CEST44349713142.250.186.164192.168.2.5
                      Oct 2, 2024 19:58:49.743233919 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:49.743257999 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:49.743333101 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:49.743617058 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:49.743632078 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.206402063 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.206687927 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.206697941 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.207555056 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.208319902 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.211396933 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.211451054 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.211584091 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.259398937 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.259804964 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.259813070 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.306613922 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.361335993 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.361397982 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.361462116 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.362603903 CEST49725443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.362677097 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.362821102 CEST49725443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.362942934 CEST49724443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.362957954 CEST44349724104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.363255024 CEST49725443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.363285065 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.835266113 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.835576057 CEST49725443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.835592985 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.835900068 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.836460114 CEST49725443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.836520910 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.836767912 CEST49725443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:50.883440971 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.988502979 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.988564968 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:50.988646030 CEST49725443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.002336025 CEST49725443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.002351046 CEST44349725104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.154392004 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.154433966 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.154535055 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.154759884 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.154786110 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.612134933 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.612435102 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.612457037 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.613308907 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.613378048 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.613686085 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.613745928 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.613789082 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.655415058 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.666006088 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.666034937 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.712923050 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.773139000 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.773195982 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:58:51.773296118 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.773988008 CEST49726443192.168.2.5104.18.2.57
                      Oct 2, 2024 19:58:51.774024010 CEST44349726104.18.2.57192.168.2.5
                      Oct 2, 2024 19:59:26.096720934 CEST49729443192.168.2.5142.250.185.132
                      Oct 2, 2024 19:59:26.096765041 CEST44349729142.250.185.132192.168.2.5
                      Oct 2, 2024 19:59:26.097011089 CEST49729443192.168.2.5142.250.185.132
                      Oct 2, 2024 19:59:26.097011089 CEST49729443192.168.2.5142.250.185.132
                      Oct 2, 2024 19:59:26.097038984 CEST44349729142.250.185.132192.168.2.5
                      Oct 2, 2024 19:59:26.736830950 CEST44349729142.250.185.132192.168.2.5
                      Oct 2, 2024 19:59:26.737071037 CEST49729443192.168.2.5142.250.185.132
                      Oct 2, 2024 19:59:26.737088919 CEST44349729142.250.185.132192.168.2.5
                      Oct 2, 2024 19:59:26.737546921 CEST44349729142.250.185.132192.168.2.5
                      Oct 2, 2024 19:59:26.738061905 CEST49729443192.168.2.5142.250.185.132
                      Oct 2, 2024 19:59:26.738142014 CEST44349729142.250.185.132192.168.2.5
                      Oct 2, 2024 19:59:26.790884972 CEST49729443192.168.2.5142.250.185.132
                      Oct 2, 2024 19:59:36.638027906 CEST44349729142.250.185.132192.168.2.5
                      Oct 2, 2024 19:59:36.638168097 CEST44349729142.250.185.132192.168.2.5
                      Oct 2, 2024 19:59:36.638261080 CEST49729443192.168.2.5142.250.185.132
                      Oct 2, 2024 19:59:37.604532957 CEST49729443192.168.2.5142.250.185.132
                      Oct 2, 2024 19:59:37.604556084 CEST44349729142.250.185.132192.168.2.5
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 2, 2024 19:58:23.379019976 CEST53515431.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:23.386532068 CEST53639241.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:24.417128086 CEST53514971.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:25.877290010 CEST5242053192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:25.877645969 CEST5507653192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:25.885554075 CEST53524201.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:25.888422966 CEST53550761.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:26.037801027 CEST5666353192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:26.037936926 CEST6541153192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:26.044781923 CEST53566631.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:26.049093008 CEST53654111.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:40.521698952 CEST6476053192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:40.521918058 CEST5865553192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:40.597457886 CEST53647601.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:40.599183083 CEST53586551.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:41.410396099 CEST53639861.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:49.731806993 CEST5100053192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:49.731935024 CEST5016753192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:49.739018917 CEST53510001.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:49.742791891 CEST53501671.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:51.142302036 CEST5715853192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:51.142532110 CEST6234853192.168.2.51.1.1.1
                      Oct 2, 2024 19:58:51.150387049 CEST53623481.1.1.1192.168.2.5
                      Oct 2, 2024 19:58:51.153750896 CEST53571581.1.1.1192.168.2.5
                      Oct 2, 2024 19:59:00.408152103 CEST53651901.1.1.1192.168.2.5
                      Oct 2, 2024 19:59:22.931732893 CEST53649691.1.1.1192.168.2.5
                      Oct 2, 2024 19:59:23.534079075 CEST53523941.1.1.1192.168.2.5
                      Oct 2, 2024 19:59:26.088471889 CEST6239453192.168.2.51.1.1.1
                      Oct 2, 2024 19:59:26.088696957 CEST5663553192.168.2.51.1.1.1
                      Oct 2, 2024 19:59:26.095563889 CEST53623941.1.1.1192.168.2.5
                      Oct 2, 2024 19:59:26.096086025 CEST53566351.1.1.1192.168.2.5
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 2, 2024 19:58:25.877290010 CEST192.168.2.51.1.1.10x63d0Standard query (0)performance.radar.cloudflare.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:25.877645969 CEST192.168.2.51.1.1.10x4ef1Standard query (0)performance.radar.cloudflare.com65IN (0x0001)false
                      Oct 2, 2024 19:58:26.037801027 CEST192.168.2.51.1.1.10x12e4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:26.037936926 CEST192.168.2.51.1.1.10x52caStandard query (0)www.google.com65IN (0x0001)false
                      Oct 2, 2024 19:58:40.521698952 CEST192.168.2.51.1.1.10x7737Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:40.521918058 CEST192.168.2.51.1.1.10x9928Standard query (0)www.cloudflare.com65IN (0x0001)false
                      Oct 2, 2024 19:58:49.731806993 CEST192.168.2.51.1.1.10x32f2Standard query (0)sparrow.cloudflare.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:49.731935024 CEST192.168.2.51.1.1.10xa0b2Standard query (0)sparrow.cloudflare.com65IN (0x0001)false
                      Oct 2, 2024 19:58:51.142302036 CEST192.168.2.51.1.1.10x1970Standard query (0)sparrow.cloudflare.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:51.142532110 CEST192.168.2.51.1.1.10x45a6Standard query (0)sparrow.cloudflare.com65IN (0x0001)false
                      Oct 2, 2024 19:59:26.088471889 CEST192.168.2.51.1.1.10x52bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Oct 2, 2024 19:59:26.088696957 CEST192.168.2.51.1.1.10xa335Standard query (0)www.google.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 2, 2024 19:58:25.885554075 CEST1.1.1.1192.168.2.50x63d0No error (0)performance.radar.cloudflare.com104.18.31.78A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:25.885554075 CEST1.1.1.1192.168.2.50x63d0No error (0)performance.radar.cloudflare.com104.18.30.78A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:25.888422966 CEST1.1.1.1192.168.2.50x4ef1No error (0)performance.radar.cloudflare.com65IN (0x0001)false
                      Oct 2, 2024 19:58:26.044781923 CEST1.1.1.1192.168.2.50x12e4No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:26.049093008 CEST1.1.1.1192.168.2.50x52caNo error (0)www.google.com65IN (0x0001)false
                      Oct 2, 2024 19:58:37.113877058 CEST1.1.1.1192.168.2.50x9d3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:58:37.113877058 CEST1.1.1.1192.168.2.50x9d3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:40.597457886 CEST1.1.1.1192.168.2.50x7737No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:40.597457886 CEST1.1.1.1192.168.2.50x7737No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:40.599183083 CEST1.1.1.1192.168.2.50x9928No error (0)www.cloudflare.com65IN (0x0001)false
                      Oct 2, 2024 19:58:49.739018917 CEST1.1.1.1192.168.2.50x32f2No error (0)sparrow.cloudflare.com104.18.2.57A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:49.739018917 CEST1.1.1.1192.168.2.50x32f2No error (0)sparrow.cloudflare.com104.18.3.57A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:49.742791891 CEST1.1.1.1192.168.2.50xa0b2No error (0)sparrow.cloudflare.com65IN (0x0001)false
                      Oct 2, 2024 19:58:50.799166918 CEST1.1.1.1192.168.2.50x5157No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:58:50.799166918 CEST1.1.1.1192.168.2.50x5157No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:51.150387049 CEST1.1.1.1192.168.2.50x45a6No error (0)sparrow.cloudflare.com65IN (0x0001)false
                      Oct 2, 2024 19:58:51.153750896 CEST1.1.1.1192.168.2.50x1970No error (0)sparrow.cloudflare.com104.18.2.57A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:58:51.153750896 CEST1.1.1.1192.168.2.50x1970No error (0)sparrow.cloudflare.com104.18.3.57A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:59:15.533013105 CEST1.1.1.1192.168.2.50x13fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:59:15.533013105 CEST1.1.1.1192.168.2.50x13fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:59:26.095563889 CEST1.1.1.1192.168.2.50x52bNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                      Oct 2, 2024 19:59:26.096086025 CEST1.1.1.1192.168.2.50xa335No error (0)www.google.com65IN (0x0001)false
                      Oct 2, 2024 19:59:36.063618898 CEST1.1.1.1192.168.2.50xa64bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 2, 2024 19:59:36.063618898 CEST1.1.1.1192.168.2.50xa64bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      • performance.radar.cloudflare.com
                      • fs.microsoft.com
                      • sparrow.cloudflare.com
                      • 104.18.218.221
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.549710104.18.218.221803996C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Oct 2, 2024 19:58:25.330092907 CEST429OUTGET / HTTP/1.1
                      Host: 104.18.218.221
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Oct 2, 2024 19:58:25.780729055 CEST1236INHTTP/1.1 403 Forbidden
                      Date: Wed, 02 Oct 2024 17:58:25 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      X-Frame-Options: SAMEORIGIN
                      Referrer-Policy: same-origin
                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                      Vary: Accept-Encoding
                      Server: cloudflare
                      CF-RAY: 8cc6949ada007d24-EWR
                      Content-Encoding: gzip
                      Data Raw: 38 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 e9 6f 1b 37 16 ff ae bf e2 85 0b 68 25 40 d4 48 b2 7c 44 1a 4d d1 75 5c c4 bb 69 63 34 0e da a0 28 0c ce f0 8d c4 98 43 4e 49 4a b2 90 f5 ff be e0 1c f2 e8 b0 9b 60 77 51 7d d0 f0 7c 7c c7 ef 1d 64 f8 ea cd fb cb db 4f 37 57 b0 70 99 8c 5a e1 2b 4a 7f 13 29 48 07 d7 57 70 fe 7b 04 a1 9f 80 44 32 6b 67 44 69 fa d9 82 c0 33 d0 92 0b 24 20 99 9a cf 08 2a fa f1 03 89 20 7c f5 1b 2a 2e d2 df 29 7d 22 55 d1 01 38 4e ea fc db 48 5d bc 40 ea e2 1b 48 cd 5d 45 cd 0f 1c 93 f2 90 0a a5 bb 94 16 c8 78 d4 0a 9d 70 12 a3 37 c2 60 e2 e0 fa 06 58 92 a0 b5 a0 b4 03 26 a5 5e 23 87 7f c3 a5 d4 4b 9e 4a 66 30 0c ca 0d ad 30 43 c7 20 59 30 63 d1 cd c8 c7 db 1f e8 05 81 a0 9e 58 38 97 53 fc 63 29 56 33 72 a9 95 43 e5 e8 ed 26 47 02 49 d9 9b 11 87 0f 2e f0 8c 4f b7 64 5e a2 f2 2b fd f8 3d bd d4 59 ce 9c 88 65 93 d0 f5 d5 ec 8a cf b1 b1 4f b1 0c 67 c4 e8 58 3b db 58 a8 b4 50 1c 1f 7a a0 74 aa bd 70 07 5b 56 02 d7 b9 36 ae b1 69 2d b8 5b cc 38 ae 44 82 b4 e8 f4 84 12 4e 30 [TRUNCATED]
                      Data Ascii: 831Xo7h%@H|DMu\ic4(CNIJ`wQ}||dO7WpZ+J)HWp{D2kgDi3$ * |*.)}"U8NH]@H]Exp7`X&^#KJf00C Y0cX8Sc)V3rC&GI.Od^+=YeOgX;XPztp[V6i-[8DN0Im$%)=3bF] :HC4`:#AM"(/j61"wQ.UVvN*g_Pw:ThP\skO:#\3-mV$-9+54F"%.752:e/z$R$I/7:G8'<]Xd8:G!7?8 93FDgE;][dMg=\yVPG?I7Ga:q|:~=1?H'xgjN~BpXb0+<q,:+i(@a_ku-W94NV\"vFvA_
                      Oct 2, 2024 19:58:25.780761957 CEST1236INData Raw: 7a d8 7d ec 76 1f bb 8f 8f dd 4e 77 da 0a 83 da 93 6b 9f 06 8e 29 1a b0 26 99 6d 81 99 a3 49 b5 c9 98 4a b0 6f 18 67 66 1f a2 31 b2 44 ab fe 67 4b a2 27 8a 61 50 05 f1 58 f3 4d d4 02 08 b9 58 55 21 87 ae 0d cb 73 34 c4 8f 57 33 55 82 48 52 ca 24
                      Data Ascii: z}vNwk)&mIJogf1DgK'aPXMXU!s4W3UHR$u6D{URTI(1SV2>X]F"0T0b`bGd2u.NCpr>=+t4.F4]JYLY[aMU()X2>|/Rbp=y
                      Oct 2, 2024 19:58:25.780774117 CEST77INData Raw: f3 52 ed 43 ab 7f 2f 85 a0 bf 13 49 fd b3 69 ab 11 85 cb 35 7f db bf c2 16 eb 0e d7 d4 41 b8 a0 f2 64 ef 16 40 f5 70 77 97 a4 77 75 21 e5 8d 3e 83 2f 8f d3 56 81 91 9d 57 84 a0 bc ed 87 41 f9 e6 fd 1f ca 19 bd 1c 04 17 00 00 0d 0a
                      Data Ascii: RC/Ii5Ad@pwwu!>/VWA
                      Oct 2, 2024 19:58:25.781591892 CEST5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.549709104.18.218.221803996C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Oct 2, 2024 19:58:25.879998922 CEST338OUTGET /cdn-cgi/styles/main.css HTTP/1.1
                      Host: 104.18.218.221
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://104.18.218.221/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Oct 2, 2024 19:58:25.979991913 CEST1236INHTTP/1.1 200 OK
                      Date: Wed, 02 Oct 2024 17:58:25 GMT
                      Content-Type: text/css
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                      ETag: W/"66f525a7-1f4d"
                      Server: cloudflare
                      CF-RAY: 8cc6949c1b1441e7-EWR
                      X-Frame-Options: DENY
                      X-Content-Type-Options: nosniff
                      Vary: Accept-Encoding
                      Expires: Wed, 02 Oct 2024 19:58:25 GMT
                      Cache-Control: max-age=7200
                      Cache-Control: public
                      Content-Encoding: gzip
                      Data Raw: 38 38 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 59 4b 8f e3 b8 11 be e7 57 18 db 18 a0 bd 10 35 7a d8 ee 6e e9 92 4d 90 20 7b c8 1e 32 08 90 00 7d a1 a4 92 cd 98 12 05 8a 6e db 23 e8 bf 07 7c 49 94 2c 37 ba 83 4d 80 60 c7 a3 19 b1 be 62 a9 58 7c 54 b1 ca cf 59 2d 30 a9 81 77 67 52 88 43 12 06 c1 97 de cf f6 e8 7c 20 02 3a 84 b2 3d 62 0d ce 89 b8 26 61 9a e1 fc b8 e7 ec 54 17 28 67 94 f1 e4 a1 2c cb 5b 2a df 67 f8 31 da 6e 3d fb bc 61 fe e8 8a 5a af d5 37 72 a8 05 f0 ce e9 df b0 96 08 c2 ea 64 6b d4 a8 19 e2 d0 00 16 2e 97 a6 24 03 d6 fb 19 e3 05 70 b4 e7 f8 8a e2 20 90 7a 6b 8a a3 bb 26 18 bd 21 93 bf 29 51 ab 1d 6f 3d fb 18 b5 27 92 a4 ea 4a 0b 28 3a 83 70 5c 90 53 9b f8 d1 96 43 35 e8 d2 32 4a 06 96 56 5c 29 24 8a 34 30 04 16 d4 96 0f 2c 30 25 87 cd 65 e8 21 2c 24 58 e3 c2 f9 89 b7 8c a3 86 11 65 4f dd 4c 4c b3 f7 33 ca f2 63 57 90 b6 a1 f8 9a a8 56 ef 93 9a 92 1a d0 14 73 89 bd 2f 70 46 61 c0 54 ab f7 0f a4 28 a0 1e a8 35 ab a1 f7 4b ca b0 40 14 4a d1 a9 d7 44 be f6 7e 4e 01 f3 92 5c 12 5c 2a bd [TRUNCATED]
                      Data Ascii: 880YKW5znM {2}n#|I,7M`bX|TY-0wgRC| :=b&aT(g,[*g1n=aZ7rdk.$p zk&!)Qo='J(:p\SC52JV\)$40,0%e!,$XeOLL3cWVs/pFaT(5K@JD~N\\*X-?K2&_ZSo%&q8ImpAgI0l"I;aj^(,E@a;;$a,C.};wC=P|"AORPWSgh;S@{|Oj&Cv`"~uA$#LI-ltzOCG:JrzA`NQ\pPEG=T7d`oKONtt.dRm.h30$i6rEre)4;7wpfZZabnEr`"wJ)P53MgTCJNS;xD)88?c
                      Oct 2, 2024 19:58:25.980060101 CEST1236INData Raw: 38 b6 4d 20 7f a9 e3 d1 76 1b 4f ff d5 ee cc ed 26 9d 99 6a 2b c7 b9 53 8e 73 59 ec cb cb 8b 2b 33 dc c6 9e 7d de 11 cb a1 40 c0 39 e3 77 e5 66 45 b4 89 76 13 d1 cf 2f 5e bc f3 e2 e7 f7 f5 05 a8 51 7b ca 73 68 db fb 4a 67 39 8e 61 aa f7 d6 8b 82
                      Data Ascii: 8M vO&j+SsY+3}@9wfEv/^Q{shJg9aEwZLn#Hc w}Gy=K)L-(%MKT^Hyfg?KgEgmC(D$zII.<R32vAMW
                      Oct 2, 2024 19:58:25.980088949 CEST164INData Raw: 9a 5f 09 7c a0 dc 24 d9 16 97 81 04 74 85 49 b6 4d 85 69 84 de 2d 91 48 86 0a 05 c3 0d de 50 c4 40 52 cb c2 92 ef 17 18 8a d7 64 96 41 57 a4 8f 67 bb 15 fb c7 d7 97 62 e7 e3 17 0d 68 bf 9b b9 d9 eb 79 71 41 da 84 49 6d 9d a1 a9 ee 28 e8 26 62 54
                      Data Ascii: _|$tIMi-HP@RdAWgbhyqAIm(&bTZec(V+rh,bYx6C@c?e~.[~o#nM0
                      Oct 2, 2024 19:58:26.628077030 CEST372OUTGET /favicon.ico HTTP/1.1
                      Host: 104.18.218.221
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://104.18.218.221/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Oct 2, 2024 19:58:26.729326010 CEST1236INHTTP/1.1 403 Forbidden
                      Date: Wed, 02 Oct 2024 17:58:26 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      X-Frame-Options: SAMEORIGIN
                      Referrer-Policy: same-origin
                      Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      Expires: Thu, 01 Jan 1970 00:00:01 GMT
                      Vary: Accept-Encoding
                      Server: cloudflare
                      CF-RAY: 8cc694a0c9ad41e7-EWR
                      Content-Encoding: gzip
                      Data Raw: 38 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c5 58 e9 6f 1b 37 16 ff ae bf e2 85 0b 68 25 40 d4 48 b2 7c 44 1a 4d d1 75 5c c4 bb 69 63 34 0e da a0 28 0c ce f0 8d c4 98 43 4e 49 4a b2 90 f5 ff be e0 1c f2 e8 b0 9b 60 77 51 7d d0 f0 7c 7c c7 ef 1d 64 f8 ea cd fb cb db 4f 37 57 b0 70 99 8c 5a e1 2b 4a 7f 13 29 48 07 d7 57 70 fe 7b 04 a1 9f 80 44 32 6b 67 44 69 fa d9 82 c0 33 d0 92 0b 24 20 99 9a cf 08 2a fa f1 03 89 20 7c f5 1b 2a 2e d2 df 29 7d 22 55 d1 01 38 4e ea fc db 48 5d bc 40 ea e2 1b 48 cd 5d 45 cd 0f 1c 93 f2 90 0a a5 bb 94 16 c8 78 d4 0a 9d 70 12 a3 37 c2 60 e2 e0 fa 06 58 92 a0 b5 a0 b4 03 26 a5 5e 23 87 7f c3 a5 d4 4b 9e 4a 66 30 0c ca 0d ad 30 43 c7 20 59 30 63 d1 cd c8 c7 db 1f e8 05 81 a0 9e 58 38 97 53 fc 63 29 56 33 72 a9 95 43 e5 e8 ed 26 47 02 49 d9 9b 11 87 0f 2e f0 8c 4f b7 64 5e a2 f2 2b fd f8 3d bd d4 59 ce 9c 88 65 93 d0 f5 d5 ec 8a cf b1 b1 4f b1 0c 67 c4 e8 58 3b db 58 a8 b4 50 1c 1f 7a a0 74 aa bd 70 07 5b 56 02 d7 b9 36 ae b1 69 2d b8 5b cc 38 ae 44 82 b4 e8 f4 84 12 4e 30 [TRUNCATED]
                      Data Ascii: 831Xo7h%@H|DMu\ic4(CNIJ`wQ}||dO7WpZ+J)HWp{D2kgDi3$ * |*.)}"U8NH]@H]Exp7`X&^#KJf00C Y0cX8Sc)V3rC&GI.Od^+=YeOgX;XPztp[V6i-[8DN0Im$%)=3bF] :HC4`:#AM"(/j61"wQ.UVvN*g_Pw:ThP\skO:#\3-mV$-9+54F"%.752:e/z$R$I/7:G8'<]Xd8:G!7?8 93FDgE;][dMg=\yVPG?I7Ga:q|:~=1?H'xgjN~BpXb0+<q,:+i(@a_ku-W94NV\"vFvA_
                      Oct 2, 2024 19:58:26.729386091 CEST1236INData Raw: 7a d8 7d ec 76 1f bb 8f 8f dd 4e 77 da 0a 83 da 93 6b 9f 06 8e 29 1a b0 26 99 6d 81 99 a3 49 b5 c9 98 4a b0 6f 18 67 66 1f a2 31 b2 44 ab fe 67 4b a2 27 8a 61 50 05 f1 58 f3 4d d4 02 08 b9 58 55 21 87 ae 0d cb 73 34 c4 8f 57 33 55 82 48 52 ca 24
                      Data Ascii: z}vNwk)&mIJogf1DgK'aPXMXU!s4W3UHR$u6D{URTI(1SV2>X]F"0T0b`bGd2u.NCpr>=+t4.F4]JYLY[aMU()X2>|/Rbp=y
                      Oct 2, 2024 19:58:26.729414940 CEST82INData Raw: bc 54 fb d0 ea df 4b 21 e8 ef 44 52 ff 6c da 6a 44 e1 72 cd df f6 af b0 c5 ba c3 35 75 10 2e a8 3c d9 bb 05 50 3d dc dd 25 e9 5d 5d 48 79 a3 cf e0 cb e3 b4 55 60 64 e7 15 21 28 6f fb 61 50 be 79 ff 07 d4 8f ce d3 04 17 00 00 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: TK!DRljDr5u.<P=%]]HyU`d!(oaPy0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.549712104.18.31.784433996C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:58:26 UTC505OUTGET /beacon.js HTTP/1.1
                      Host: performance.radar.cloudflare.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-02 17:58:26 UTC1279INHTTP/1.1 403 Forbidden
                      Date: Wed, 02 Oct 2024 17:58:26 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 8931
                      Connection: close
                      Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                      Cross-Origin-Embedder-Policy: require-corp
                      Cross-Origin-Opener-Policy: same-origin
                      Cross-Origin-Resource-Policy: same-origin
                      Origin-Agent-Cluster: ?1
                      Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                      Referrer-Policy: same-origin
                      X-Content-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      cf-mitigated: challenge
                      2024-10-02 17:58:26 UTC758INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 37 53 63 52 4a 6c 59 37 4c 44 32 50 58 61 55 70 39 30 57 37 2b 36 66 72 48 4d 4d 4b 66 58 6b 42 41 78 6f 43 57 74 65 50 49 52 79 34 42 4e 49 2b 61 50 2b 31 65 41 5a 53 77 37 32 4e 4c 34 42 37 6c 75 73 30 7a 41 58 77 63 68 77 69 49 36 4a 55 66 33 37 44 53 36 59 31 6d 62 66 41 66 6d 34 71 41 68 66 56 75 35 2f 33 73 69 5a 37 43 2f 49 4a 6b 47 46 77 30 54 4f 6b 37 52 56 6b 52 50 72 42 46 73 46 2b 55 6b 6f 66 32 50 67 47 4a 4c 75 61 6a 6a 63 72 63 67 3d 3d 24 68 48 41 65 4c 68 70 73 33 69 62 75 67 50 2b 69 72 43 79 72 50 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                      Data Ascii: cf-chl-out: 7ScRJlY7LD2PXaUp90W7+6frHMMKfXkBAxoCWtePIRy4BNI+aP+1eAZSw72NL4B7lus0zAXwchwiI6JUf37DS6Y1mbfAfm4qAhfVu5/3siZ7C/IJkGFw0TOk7RVkRPrBFsF+Ukof2PgGJLuajjcrcg==$hHAeLhps3ibugP+irCyrPA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                      2024-10-02 17:58:26 UTC701INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                      Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                      2024-10-02 17:58:26 UTC1369INData Raw: 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72
                      Data Ascii: max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:ur
                      2024-10-02 17:58:26 UTC1369INData Raw: 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 32 37 35 32 38 27 2c 63 52 61 79 3a 20 27 38 63 63 36 39 34 39 66 36 64 33 38 30 63 63 34 27 2c 63 48 61 73 68 3a 20 27 61 30 65 35 66 64 35 39 30 63 61 39 30 32 37 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 62 65 61 63 6f 6e 2e 6a 73 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 44 4c 59 36 46 74 76 59 74 71 37 73 79 53 45 30 70 72 35 55 4a 65 66 46 7a 44 35 61 48 61 6f 68 4e 37 4c 35 5f 64 30 42 64 4f 67 2d 31 37 32 37 38 39 31 39 30 36 2d 30 2e 30 2e 31 2e 31 2d 34 34 35 37 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 31 32 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b
                      Data Ascii: n-interactive',cNounce: '27528',cRay: '8cc6949f6d380cc4',cHash: 'a0e5fd590ca9027',cUPMDTk: "\/beacon.js?__cf_chl_tk=DLY6FtvYtq7sySE0pr5UJefFzD5aHaohN7L5_d0BdOg-1727891906-0.0.1.1-4457",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '120000',cTplV: 5,cTplB: 'cf',cK
                      2024-10-02 17:58:26 UTC1369INData Raw: 49 76 4e 47 47 42 77 72 46 66 6b 67 55 76 6a 4e 54 70 6b 5f 78 63 30 46 46 6c 31 45 35 4a 56 50 6a 4a 74 4b 31 71 47 6f 33 64 35 2e 6a 2e 79 2e 61 51 45 5a 43 48 41 74 61 5a 34 5f 30 41 74 5a 50 56 4b 41 51 6e 45 49 66 31 61 48 50 51 61 47 53 48 46 78 76 43 5a 48 31 33 39 54 30 48 4a 62 52 79 77 73 6a 46 42 53 41 4f 70 31 76 6d 55 33 2e 6a 68 51 62 5f 62 6f 5a 31 6b 32 32 37 4e 42 72 49 4e 79 42 66 65 69 69 71 52 71 4f 4c 5a 76 59 71 37 52 39 43 35 47 50 4f 63 41 4f 38 36 2e 5a 32 35 46 49 47 4f 42 55 55 7a 7a 6b 48 38 30 51 74 43 35 64 70 77 33 4e 51 76 2e 50 7a 68 4c 37 5a 75 59 75 44 52 69 73 6a 4a 49 53 71 75 75 6a 33 37 31 6d 5a 54 76 43 49 69 30 74 6a 44 63 65 61 42 37 68 65 6e 73 79 41 5f 52 68 7a 6b 6c 49 34 4e 73 53 4e 62 45 76 78 35 4a 76 72 75
                      Data Ascii: IvNGGBwrFfkgUvjNTpk_xc0FFl1E5JVPjJtK1qGo3d5.j.y.aQEZCHAtaZ4_0AtZPVKAQnEIf1aHPQaGSHFxvCZH139T0HJbRywsjFBSAOp1vmU3.jhQb_boZ1k227NBrINyBfeiiqRqOLZvYq7R9C5GPOcAO86.Z25FIGOBUUzzkH80QtC5dpw3NQv.PzhL7ZuYuDRisjJISquuj371mZTvCIi0tjDceaB7hensyA_RhzklI4NsSNbEvx5Jvru
                      2024-10-02 17:58:26 UTC1369INData Raw: 4c 54 43 4a 74 79 78 4f 79 79 5a 6d 74 6e 48 38 4e 35 42 4c 74 46 42 58 5a 67 57 6b 67 6f 65 75 77 7a 76 30 66 32 4c 73 78 4b 45 71 6e 4b 36 5f 69 70 70 66 67 65 69 78 56 67 6e 61 4e 49 43 58 5f 65 73 4d 59 7a 38 4d 53 59 67 64 35 33 78 30 6a 54 74 6e 4e 42 49 73 6a 64 62 48 67 76 55 55 43 45 66 66 4d 44 37 74 74 5a 67 64 44 36 44 4b 53 44 2e 75 79 70 6a 34 4a 46 30 4a 42 42 45 71 62 71 69 44 4b 4f 65 46 75 47 48 50 55 37 30 48 2e 71 65 62 65 70 71 55 6b 45 53 34 37 6a 77 72 4d 49 6a 42 50 38 38 64 61 55 71 77 6f 59 4f 44 68 45 39 68 74 41 59 49 79 56 6c 64 54 54 79 65 49 34 68 6c 53 4d 56 74 56 53 31 6f 35 78 47 49 54 57 74 6b 77 41 52 78 52 67 65 45 4e 66 67 63 6e 75 6e 5a 63 55 2e 53 49 79 47 38 7a 58 47 7a 45 36 33 34 5f 30 6d 6d 4a 6a 79 34 5f 6d 44
                      Data Ascii: LTCJtyxOyyZmtnH8N5BLtFBXZgWkgoeuwzv0f2LsxKEqnK6_ippfgeixVgnaNICX_esMYz8MSYgd53x0jTtnNBIsjdbHgvUUCEffMD7ttZgdD6DKSD.uypj4JF0JBBEqbqiDKOeFuGHPU70H.qebepqUkES47jwrMIjBP88daUqwoYODhE9htAYIyVldTTyeI4hlSMVtVS1o5xGITWtkwARxRgeENfgcnunZcU.SIyG8zXGzE634_0mmJjy4_mD
                      2024-10-02 17:58:26 UTC1369INData Raw: 6f 41 79 4e 41 34 49 61 69 4a 43 67 31 48 58 5f 44 37 70 44 2e 63 6d 41 54 49 59 36 44 57 67 6b 59 49 56 78 53 48 52 70 73 41 57 6d 72 65 61 59 30 54 6c 6a 7a 43 54 6e 5f 6c 42 62 73 56 41 77 39 32 48 73 62 30 5a 6c 77 67 79 32 65 76 52 61 48 7a 5f 53 34 6a 42 35 37 31 68 43 75 4e 65 6a 72 57 67 4b 49 46 6c 32 58 61 57 76 50 71 4e 52 4f 4e 63 49 71 47 33 6a 6c 6c 61 62 2e 61 65 4e 32 46 32 31 58 76 73 65 73 45 52 64 78 4b 63 41 53 5a 32 5f 52 32 48 41 30 4e 58 6e 59 48 77 63 75 6e 45 76 58 79 4c 39 5f 65 47 6a 72 44 73 47 6e 65 77 77 62 54 39 6b 4d 79 41 6a 70 73 6a 72 46 44 53 76 78 54 4c 6b 6a 47 46 2e 34 56 44 7a 76 63 4e 66 6f 51 51 72 66 41 72 37 70 51 4c 79 74 67 6c 64 51 51 7a 72 4c 58 30 4f 74 58 5a 79 69 79 37 70 71 70 46 54 55 48 41 6d 46 58 64
                      Data Ascii: oAyNA4IaiJCg1HX_D7pD.cmATIY6DWgkYIVxSHRpsAWmreaY0TljzCTn_lBbsVAw92Hsb0Zlwgy2evRaHz_S4jB571hCuNejrWgKIFl2XaWvPqNRONcIqG3jllab.aeN2F21XvsesERdxKcASZ2_R2HA0NXnYHwcunEvXyL9_eGjrDsGnewwbT9kMyAjpsjrFDSvxTLkjGF.4VDzvcNfoQQrfAr7pQLytgldQQzrLX0OtXZyiy7pqpFTUHAmFXd
                      2024-10-02 17:58:26 UTC1369INData Raw: 43 4e 4b 78 4d 59 68 58 5a 5a 6d 38 6d 56 6d 72 74 53 2b 52 6c 72 67 58 48 73 6e 6e 46 49 2b 56 70 35 76 5a 44 45 4e 56 55 73 65 6e 42 73 61 64 48 6c 74 66 32 4e 74 74 35 4d 6c 53 6d 4b 41 4c 57 48 52 53 61 51 37 72 52 66 58 49 2f 6d 39 71 37 74 6c 78 31 6d 33 78 36 4e 2b 78 67 51 44 4f 54 53 33 62 5a 37 59 62 32 44 61 2f 68 58 41 4e 70 50 6c 44 70 6e 44 42 49 48 78 78 45 37 58 36 44 59 6c 4a 6c 49 47 47 77 63 58 66 6b 6e 75 33 46 49 70 66 66 65 47 76 35 73 4e 67 43 46 6b 65 75 31 31 71 63 61 71 31 6a 75 35 55 4d 27 2c 74 3a 20 27 4d 54 63 79 4e 7a 67 35 4d 54 6b 77 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 2c 63 54 3a 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 44 61 74 65 2e 6e 6f 77 28 29 20 2f 20 31 30 30 30 29 2c 6d 3a 20 27 4a 4b 77 46 75 53 65 54 76 6b 33 65
                      Data Ascii: CNKxMYhXZZm8mVmrtS+RlrgXHsnnFI+Vp5vZDENVUsenBsadHltf2Ntt5MlSmKALWHRSaQ7rRfXI/m9q7tlx1m3x6N+xgQDOTS3bZ7Yb2Da/hXANpPlDpnDBIHxxE7X6DYlJlIGGwcXfknu3FIpffeGv5sNgCFkeu11qcaq1ju5UM',t: 'MTcyNzg5MTkwNi4wMDAwMDA=',cT: Math.floor(Date.now() / 1000),m: 'JKwFuSeTvk3e
                      2024-10-02 17:58:26 UTC16INData Raw: 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                      Data Ascii: t></body></html>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.549715184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:58:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-02 17:58:29 UTC466INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-neu-z1
                      Cache-Control: public, max-age=82041
                      Date: Wed, 02 Oct 2024 17:58:29 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.549716184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:58:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-02 17:58:30 UTC514INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=81984
                      Date: Wed, 02 Oct 2024 17:58:30 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-10-02 17:58:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.549724104.18.2.574433996C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:58:50 UTC501OUTOPTIONS /api/v1/event HTTP/1.1
                      Host: sparrow.cloudflare.com
                      Connection: keep-alive
                      Accept: */*
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type,sparrow-source-key
                      Origin: http://104.18.218.221
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-02 17:58:50 UTC415INHTTP/1.1 200 OK
                      Date: Wed, 02 Oct 2024 17:58:50 GMT
                      Content-Type: text/plain;charset=UTF-8
                      Content-Length: 8
                      Connection: close
                      Access-Control-Allow-Origin: http://104.18.218.221
                      Vary: Origin
                      access-control-allow-headers: Content-Type, Sparrow-Client-ID, Sparrow-Source-Key, Origin
                      access-control-allow-methods: POST, OPTIONS
                      access-control-max-age: 600
                      Server: cloudflare
                      CF-RAY: 8cc695345ffd42f2-EWR
                      2024-10-02 17:58:50 UTC8INData Raw: 53 75 63 63 65 73 73 2e
                      Data Ascii: Success.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.549725104.18.2.574433996C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:58:50 UTC632OUTPOST /api/v1/event HTTP/1.1
                      Host: sparrow.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 87
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Sparrow-Source-Key: c771f0e4b54944bebf4261d44bd79a1e
                      Content-Type: application/json
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Origin: http://104.18.218.221
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-02 17:58:50 UTC87OUTData Raw: 7b 22 65 76 65 6e 74 22 3a 22 66 65 65 64 62 61 63 6b 20 63 6c 69 63 6b 65 64 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 31 30 30 33 2c 22 68 65 6c 70 66 75 6c 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 7d
                      Data Ascii: {"event":"feedback clicked","properties":{"errorCode":1003,"helpful":true,"version":1}}
                      2024-10-02 17:58:50 UTC421INHTTP/1.1 200 Filtered
                      Date: Wed, 02 Oct 2024 17:58:50 GMT
                      Content-Type: text/plain;charset=UTF-8
                      Content-Length: 9
                      Connection: close
                      Access-Control-Allow-Origin: http://104.18.218.221
                      Vary: Origin
                      access-control-allow-headers: Content-Type, Sparrow-Client-ID, Sparrow-Source-Key, Origin
                      access-control-allow-methods: POST, OPTIONS
                      access-control-max-age: 600
                      Server: cloudflare
                      CF-RAY: 8cc695385df3c40c-EWR
                      2024-10-02 17:58:50 UTC9INData Raw: 46 69 6c 74 65 72 65 64 2e
                      Data Ascii: Filtered.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.549726104.18.2.574433996C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-02 17:58:51 UTC358OUTGET /api/v1/event HTTP/1.1
                      Host: sparrow.cloudflare.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-02 17:58:51 UTC195INHTTP/1.1 401 Unauthorized
                      Date: Wed, 02 Oct 2024 17:58:51 GMT
                      Content-Type: text/plain;charset=UTF-8
                      Content-Length: 12
                      Connection: close
                      Server: cloudflare
                      CF-RAY: 8cc6953d298c431f-EWR
                      2024-10-02 17:58:51 UTC12INData Raw: 55 6e 61 75 74 68 6f 72 69 7a 65 64
                      Data Ascii: Unauthorized


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:13:58:17
                      Start date:02/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:13:58:21
                      Start date:02/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2216,i,10324272392679892357,13995582734009106686,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:13:58:24
                      Start date:02/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://104.18.218.221"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly