Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://7dnvo4dz9orl5r86.click.mailersend.net/tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZ

Overview

General Information

Sample URL:https://7dnvo4dz9orl5r86.click.mailersend.net/tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTV
Analysis ID:1524985
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1988,i,1207172685004413991,17880690018409992597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://7dnvo4dz9orl5r86.click.mailersend.net/tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZhYWFjNjY5ZDllMzUwN2Y1Zjg0ZTM3ODFlNmUzYzExZjgwYWU1YTBiNjgxZGM0NjY2ODMzN2Q4YzQxIiwidGFnIjoiIn0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cutt.ly/guard/XeImGtalHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: 7dnvo4dz9orl5r86.click.mailersend.net to https://cutt.ly/xeimgtal
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZhYWFjNjY5ZDllMzUwN2Y1Zjg0ZTM3ODFlNmUzYzExZjgwYWU1YTBiNjgxZGM0NjY2ODMzN2Q4YzQxIiwidGFnIjoiIn0 HTTP/1.1Host: 7dnvo4dz9orl5r86.click.mailersend.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XeImGtal HTTP/1.1Host: cutt.lyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guard/XeImGtal HTTP/1.1Host: cutt.lyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: cutt.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cutt.ly/guard/XeImGtalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: cutt.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cutt.ly/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: cutt.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cutt.ly/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cutt.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cutt.ly/guard/XeImGtalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: cutt.lyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: cutt.lyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nSR9Tu698wBn+sY&MD=D7BrCexM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 7dnvo4dz9orl5r86.click.mailersend.net
Source: global trafficDNS traffic detected: DNS query: cutt.ly
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Oct 2024 12:54:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4508Connection: closeCache-Control: max-age=15Expires: Thu, 03 Oct 2024 12:54:18 GMTStrict-Transport-Security: max-age=15552000; includeSubDomains; preloadreferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ccd141e9ece7283-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 12:54:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-EncodingCF-Cache-Status: HITAge: 100Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadreferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ccd142c8ffa7285-EWR
Source: chromecache_51.1.drString found in binary or memory: https://cutt.ly
Source: chromecache_51.1.drString found in binary or memory: https://cutt.ly/css/cookieconsent.css?v=1811202320
Source: chromecache_51.1.drString found in binary or memory: https://cutt.ly/scripts/cookieconsent.js?v=1811202320
Source: chromecache_51.1.drString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Source: chromecache_51.1.drString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
Source: chromecache_55.1.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/20@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1988,i,1207172685004413991,17880690018409992597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://7dnvo4dz9orl5r86.click.mailersend.net/tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZhYWFjNjY5ZDllMzUwN2Y1Zjg0ZTM3ODFlNmUzYzExZjgwYWU1YTBiNjgxZGM0NjY2ODMzN2Q4YzQxIiwidGFnIjoiIn0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1988,i,1207172685004413991,17880690018409992597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cutt.ly
104.22.1.232
truefalse
    unknown
    7dnvo4dz9orl5r86.click.mailersend.net
    104.26.7.57
    truefalse
      unknown
      www.google.com
      142.250.185.68
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://cutt.ly/cdn-cgi/styles/cf.errors.cssfalse
          unknown
          https://7dnvo4dz9orl5r86.click.mailersend.net/tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZhYWFjNjY5ZDllMzUwN2Y1Zjg0ZTM3ODFlNmUzYzExZjgwYWU1YTBiNjgxZGM0NjY2ODMzN2Q4YzQxIiwidGFnIjoiIn0false
            unknown
            https://cutt.ly/XeImGtalfalse
              unknown
              https://cutt.ly/guard/XeImGtalfalse
                unknown
                https://cutt.ly/cdn-cgi/images/cf-no-screenshot-error.pngfalse
                  unknown
                  https://cutt.ly/favicon.icofalse
                    unknown
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      unknown
                      https://cutt.ly/cdn-cgi/images/browser-bar.png?1376755637false
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.jschromecache_51.1.drfalse
                          unknown
                          https://cutt.ly/css/cookieconsent.css?v=1811202320chromecache_51.1.drfalse
                            unknown
                            https://cutt.ly/scripts/cookieconsent.js?v=1811202320chromecache_51.1.drfalse
                              unknown
                              https://cutt.lychromecache_51.1.drfalse
                                unknown
                                https://oss.maxcdn.com/respond/1.4.2/respond.min.jschromecache_51.1.drfalse
                                  unknown
                                  https://www.cloudflare.com/5xx-error-landingchromecache_55.1.drfalse
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    172.67.8.238
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.68
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    104.26.7.57
                                    7dnvo4dz9orl5r86.click.mailersend.netUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.22.1.232
                                    cutt.lyUnited States
                                    13335CLOUDFLARENETUSfalse
                                    IP
                                    192.168.2.16
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1524985
                                    Start date and time:2024-10-03 14:53:25 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 1m 40s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://7dnvo4dz9orl5r86.click.mailersend.net/tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZhYWFjNjY5ZDllMzUwN2Y1Zjg0ZTM3ODFlNmUzYzExZjgwYWU1YTBiNjgxZGM0NjY2ODMzN2Q4YzQxIiwidGFnIjoiIn0
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:10
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:CLEAN
                                    Classification:clean1.win@17/20@8/6
                                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.174, 142.250.110.84, 34.104.35.123
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://7dnvo4dz9orl5r86.click.mailersend.net/tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZhYWFjNjY5ZDllMzUwN2Y1Zjg0ZTM3ODFlNmUzYzExZjgwYWU1YTBiNjgxZGM0NjY2ODMzN2Q4YzQxIiwidGFnIjoiIn0
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 11:54:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.9834508153511154
                                    Encrypted:false
                                    SSDEEP:48:8od1TZL9YH9idAKZdA1FehwiZUklqehLy+3:8Ktxuky
                                    MD5:9F33EE5174C4DAAA70CBB176861B0D74
                                    SHA1:E0472A84FCE631CAAEC2E7CDE875DA4F162D023A
                                    SHA-256:9E78B19397D7A57BB71EA00CD79B34EC334E770CE407C34CE74E31A051D92234
                                    SHA-512:81837363AEA770F012DAF87CC1C09FDB2150E2C2D9C218C5A0DE75A5B6C7E6E590CCE715DFCDA894C8BE56D51FBBE1AEE849BD0EC242BE0DDB677B5C34C0FFFE
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,....`^.Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 11:54:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):3.995870868455106
                                    Encrypted:false
                                    SSDEEP:48:8L9d1TZL9YH9idAKZdA1seh/iZUkAQkqehUy+2:8LFtxI9QBy
                                    MD5:45EFDD9B968662CF0A1FD00089F48781
                                    SHA1:15F55F1B5888A514629FFC48F9EC3E26C6BEC4F4
                                    SHA-256:B52BE9C829B5265325A6DFEB19D71B99238119807FCEAE451AAA958EB3184AF3
                                    SHA-512:8DAB45AC8B5E54ED589016E823631250AACDE2517E40B4D1377D48EFCD638E5CA5014AF7FEDBB150DB2FFAF26B7A089DC1AFFAC1FB0767A4652ABE7FC9CB6CF5
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....P.Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.006057323732305
                                    Encrypted:false
                                    SSDEEP:48:8Wd1TZL9AH9idAKZdA14meh7sFiZUkmgqeh7sSy+BX:8Itx8noy
                                    MD5:61B360366819C3A91CB8D8071AAB8968
                                    SHA1:D25078CE9795EC5F9DD7BB6E548EF4EEE58D7D75
                                    SHA-256:A5CACC9E3D9B9DF2143256786F523BCD2BC6A0893ACF4FCB90C4606394B4FF4F
                                    SHA-512:E92EA27FFB32C440914875638CEE05E0DDF20E642CDF98ED6CF4D1F398C62BC2F541B94D7E704607984BEE8980521B6FAF5D4AAFA8C5D5337FE1AA279D3E9903
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 11:54:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.995123713385769
                                    Encrypted:false
                                    SSDEEP:48:8Iqd1TZL9YH9idAKZdA1TehDiZUkwqehAy+R:8LtxjKy
                                    MD5:834C836C66C7BBBB47EA6396B9D7FCF4
                                    SHA1:0B616E281E8269C315689839F96C88703F549BB8
                                    SHA-256:04039161063CF5DA9B4B3CE9861A505EB9CCE8B6532F84FF1C881CE72B72BC43
                                    SHA-512:FC463D42908C78B2FD9A18009B62D2947E0BDE3A42E2B954250DC1DD8FB0748D0AE8CBB599C89EC1C79309CB3A3BC935478712E53B7527F7D34C00EE97F181DB
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.......Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 11:54:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.984694189884949
                                    Encrypted:false
                                    SSDEEP:48:8xd1TZL9YH9idAKZdA1dehBiZUk1W1qehWy+C:8RtxT92y
                                    MD5:5F416EB5DE256835F1F5CEFEE1F6DC91
                                    SHA1:D41FC892081CA18B96A682638B73FF879D88E7E0
                                    SHA-256:6479C8E681876E82D4F8A103671863C813ED8848E35492D03694DEBFBB404E22
                                    SHA-512:2C836EFA0152FB76B89ADD1776C7B49EF15698255200E250808B74E205CFB90E8A6A9CACD568E41BF249D79BF6E03CC4C6AC0CEFAF8779EDB4FE4ADAE09517AB
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....C.Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 11:54:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.992019758265573
                                    Encrypted:false
                                    SSDEEP:48:8Sd1TZL9YH9idAKZdA1duTeehOuTbbiZUk5OjqehOuTboy+yT+:88tx3TfTbxWOvTboy7T
                                    MD5:ABC17DAE82CC62DF798AC7776337463F
                                    SHA1:2A1FCC69049C83CB8BECE4C3EAAD5E4BD4B7818B
                                    SHA-256:B0DD2C37CED0FCF514C57D0A1B18DD1271D8382EDFA163E02DE353EEB09F7AC6
                                    SHA-512:FA1EDE719B5DF49B7E151DB66588111D0AE0FF14BA3D2FEC6FBF9EA41285405061E0E7E684A056F49D33FA60B9DE30F6D6EE0412C3C8DC45B207C053038226B7
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,....l..Q....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ICY.f....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............?.f.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):3213
                                    Entropy (8bit):7.553565995366911
                                    Encrypted:false
                                    SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                                    MD5:0D768CBC261841D3AFFC933B9AC3130E
                                    SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                                    SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                                    SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2304)
                                    Category:downloaded
                                    Size (bytes):2309
                                    Entropy (8bit):5.840442899371648
                                    Encrypted:false
                                    SSDEEP:48:g+6N8KlgZ01RuVBgzatpcpYFGApJEHIpQtNqc9kmiTAReuSEqHfffffo:5Wvli3BcbYEA6Iskc9zikafffffo
                                    MD5:1DFABDD9039EC295CEB24C006B2752D7
                                    SHA1:02AECA5E71C27BD1C487CD3A682825E79FAE0DE5
                                    SHA-256:9E79F8EB474B8F462335D52FFB6E1FBD2DB55828B7852291432BBB679E39B8DA
                                    SHA-512:13338A2DC4E1FF32F10CD6E0A0008FBDCB4BC1D92D55917D111A3FE7578C942281D44D939AD1540506112C21D0627E4EBFEC7CE8324660A00F1653697B4311D8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["",["starfield shattered space","companion movie trailer","minnesota vikings football","nvidia stocks","bay area heat wave temperatures","solar eclipses","re zero season 3 episode 2 release date","enel x chargers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):715
                                    Entropy (8bit):7.3533249502413565
                                    Encrypted:false
                                    SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                                    MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                                    SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                                    SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                                    SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (514), with CRLF, LF line terminators
                                    Category:downloaded
                                    Size (bytes):8165
                                    Entropy (8bit):4.700248176825761
                                    Encrypted:false
                                    SSDEEP:96:/JStuMKDoaHiJbGaDZbBXgAfRSu2+zYhwPTw4AGrlN+GM+vIFtwwWhAS9J4b1qVZ:gu52KahBQAJSCksN+GstTb1ypjVl
                                    MD5:5FBAAEFDC84350073458E5F08CF568B4
                                    SHA1:F8D875149B7DA69307D303D0CCB406D22868E482
                                    SHA-256:A05BA56B2DE5AA755BD3EE49A56E2BD21B706A963CA3FA394373C542B0929FB9
                                    SHA-512:6FA191367F73B7867D8B3702EB45BC31E5315AC68C88C6C03BD7658786C49C4495B967881D34CC49F68E8998C0EE4E83A6DBAC64F1E1D787C20D45E8EF49EBA6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cutt.ly/favicon.ico
                                    Preview:<!doctype html>.<html lang="en">.<head>.<base href="https://cutt.ly">.<meta charset="utf-8">.<title>Cuttly | URL Shortener, Short URLs & Free Custom Link Shortener, Custom Domains</title>. [if IE]>..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">..<![endif]-->.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<meta name="robots" content="index,follow,all">.<link rel="icon" type="image/png" href="img/icon.png">.<link rel="apple-touch-icon" sizes="152x152" href="img/icon152x152.png">. [if lt IE 9]>..<script src="https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js"></script>..<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>..<![endif]-->.<link rel="stylesheet" href="css/bootstrap.min.css" type="text/css" media="screen">.<link rel="stylesheet" href="css/style.css?v=12042024117" type="text/css" media="screen">.<link rel="stylesheet" href="css/print.css" type="text/css" media="print">.<script src="script
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (24050)
                                    Category:downloaded
                                    Size (bytes):24051
                                    Entropy (8bit):4.941039417164537
                                    Encrypted:false
                                    SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                    MD5:5E8C69A459A691B5D1B9BE442332C87D
                                    SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                    SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                    SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cutt.ly/cdn-cgi/styles/cf.errors.css
                                    Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):3213
                                    Entropy (8bit):7.553565995366911
                                    Encrypted:false
                                    SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                                    MD5:0D768CBC261841D3AFFC933B9AC3130E
                                    SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                                    SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                                    SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cutt.ly/cdn-cgi/images/cf-no-screenshot-error.png
                                    Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):715
                                    Entropy (8bit):7.3533249502413565
                                    Encrypted:false
                                    SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                                    MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                                    SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                                    SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                                    SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cutt.ly/cdn-cgi/images/browser-bar.png?1376755637
                                    Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (394)
                                    Category:downloaded
                                    Size (bytes):4508
                                    Entropy (8bit):5.012820600851543
                                    Encrypted:false
                                    SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8/ZqXKHvpIkdNgrR49PaQxJbGD:1j9jhjYj9K/Vo+n8aHvFdNgrO9ieJGD
                                    MD5:BC58DE451428802BBE0D8A808A9CB501
                                    SHA1:76D0CB0CC97B5B94B6F89163CE5C89F25ECBE566
                                    SHA-256:F6B2932AE0323662E3F64FE8B6602AC1454AD50D8C0D1C75A06506455E2B9DD9
                                    SHA-512:745B10A9FBB15978FF07B7D358CB1DEAF396A792CE9042093738449ECB6E6D05946A6208EFFD632D50F663F09378A367BB384C50B702F29DE41575043581AC46
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cutt.ly/guard/XeImGtal
                                    Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 3, 2024 14:53:55.668729067 CEST49673443192.168.2.16204.79.197.203
                                    Oct 3, 2024 14:53:58.069987059 CEST49673443192.168.2.16204.79.197.203
                                    Oct 3, 2024 14:53:59.250762939 CEST4968980192.168.2.16192.229.211.108
                                    Oct 3, 2024 14:53:59.725850105 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:53:59.725874901 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:53:59.725970030 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:53:59.726847887 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:53:59.726865053 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.370151043 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.370703936 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.374967098 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.374980927 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.375406981 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.401161909 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.447400093 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.642086029 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.642251968 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.642282963 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.642322063 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.642338991 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.642338991 CEST49707443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.642348051 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.642354012 CEST44349707184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.672346115 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.672389984 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:00.672514915 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.672852993 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:00.672873020 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.007025957 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.007061958 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.007131100 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.008152008 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.008203030 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.008344889 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.008769035 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.008781910 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.009670019 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.009691000 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.362907887 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.363049030 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:01.364403963 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:01.364417076 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.364648104 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.365695953 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:01.411402941 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.471889019 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.472186089 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.472208977 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.473267078 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.473350048 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.474765062 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.474838018 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.475147963 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.475157976 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.504250050 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.504569054 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.504592896 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.506035089 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.506128073 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.506840944 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.506923914 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.526879072 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.558938980 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.558962107 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.606030941 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.645354986 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.645533085 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.645641088 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:01.651865005 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:01.651890993 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.651904106 CEST49711443192.168.2.16184.28.90.27
                                    Oct 3, 2024 14:54:01.651910067 CEST44349711184.28.90.27192.168.2.16
                                    Oct 3, 2024 14:54:01.705254078 CEST49678443192.168.2.1620.189.173.10
                                    Oct 3, 2024 14:54:01.980460882 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.980591059 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.980654955 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.981059074 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.981091022 CEST44349712104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:01.981096983 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.981214046 CEST49712443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:01.991579056 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:01.991607904 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:01.991772890 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:01.992059946 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:01.992072105 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.018889904 CEST49678443192.168.2.1620.189.173.10
                                    Oct 3, 2024 14:54:02.460640907 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.461107969 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.461138964 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.462336063 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.462414026 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.465023994 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.465097904 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.465471983 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.465481997 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.512890100 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.623882055 CEST49678443192.168.2.1620.189.173.10
                                    Oct 3, 2024 14:54:02.751971960 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.752022982 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.752288103 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.754072905 CEST49714443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.754095078 CEST44349714104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.754780054 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.754808903 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.754944086 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.755155087 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:02.755168915 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:02.878891945 CEST49673443192.168.2.16204.79.197.203
                                    Oct 3, 2024 14:54:03.214204073 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.214565039 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.214595079 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.214942932 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.216067076 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.216128111 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.216306925 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.263407946 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.351891994 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.352020025 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.352078915 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.352096081 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.352190018 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.352255106 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.352262020 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.352320910 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.352473974 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.353492975 CEST49716443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.353511095 CEST44349716104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.384469032 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.384512901 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.384603024 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.384840012 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.384860039 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.833951950 CEST49678443192.168.2.1620.189.173.10
                                    Oct 3, 2024 14:54:03.857580900 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.857928991 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.857944012 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.858295918 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.858671904 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.858824015 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:03.858829021 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.858875036 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:03.914239883 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.033576965 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.033773899 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.033848047 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.033859015 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.033888102 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.034008026 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.034023046 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.034408092 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.034576893 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.034590960 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.034614086 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.034687996 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.034701109 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.038269997 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.038351059 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.038460970 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.038486958 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.038604975 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.038619041 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.087887049 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.121901989 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.122061968 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.122581959 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.122683048 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.122776985 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.122941971 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.123009920 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.123009920 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.127175093 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.129009962 CEST49717443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.129026890 CEST44349717104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.164050102 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.164098978 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.164199114 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.164515972 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.164566040 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.164746046 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.164875984 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.164895058 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.165185928 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.165203094 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.830351114 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.830748081 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.830763102 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.831252098 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.831465006 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:04.831511974 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:04.831598997 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:04.831967115 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:04.831983089 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:04.831994057 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.832072020 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.832093954 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.832746983 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.833230972 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.833256960 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.834357023 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.834778070 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.834956884 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.834971905 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.875401974 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.879400015 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.879940987 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.879966021 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.949114084 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.949237108 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.949314117 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.949930906 CEST49719443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.949955940 CEST44349719104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.950129986 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.950262070 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.950378895 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.950515032 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.950556040 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.950594902 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.952718973 CEST49718443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.952744007 CEST44349718104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.958365917 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.958421946 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.958506107 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.958826065 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:04.958838940 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:04.973586082 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:04.973654032 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:04.973699093 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:04.973747015 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:04.973747969 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:04.973813057 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:04.973962069 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:04.973984003 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:04.974088907 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:04.974109888 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.428941965 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.429300070 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.429328918 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.429817915 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.430035114 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:05.430063963 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.430423975 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.430744886 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:05.430807114 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.430829048 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.430936098 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.431009054 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.431018114 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:05.431296110 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.431375980 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.431422949 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.431453943 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.431474924 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.431483030 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.432864904 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.432945967 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.433190107 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.433274031 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.433275938 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.471967936 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.475405931 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.475411892 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.487934113 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.487955093 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.509874105 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:05.510211945 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:05.510243893 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:05.511312962 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:05.511461973 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:05.512655020 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:05.512722969 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:05.535934925 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.544050932 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.544497013 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.545876980 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.546021938 CEST49722443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.546046972 CEST44349722172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.551959991 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:05.551976919 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:05.558836937 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.558993101 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.559040070 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.559118986 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.559132099 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.559178114 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.559509039 CEST49723443192.168.2.16172.67.8.238
                                    Oct 3, 2024 14:54:05.559526920 CEST44349723172.67.8.238192.168.2.16
                                    Oct 3, 2024 14:54:05.598963976 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:05.613086939 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613123894 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613224030 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:05.613250971 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613682032 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613712072 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613749027 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613790035 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:05.613794088 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613804102 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613862991 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:05.613876104 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613892078 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:05.613941908 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:05.614474058 CEST49721443192.168.2.16104.22.1.232
                                    Oct 3, 2024 14:54:05.614492893 CEST44349721104.22.1.232192.168.2.16
                                    Oct 3, 2024 14:54:06.174125910 CEST4968080192.168.2.16192.229.211.108
                                    Oct 3, 2024 14:54:06.237904072 CEST49678443192.168.2.1620.189.173.10
                                    Oct 3, 2024 14:54:06.482232094 CEST4968080192.168.2.16192.229.211.108
                                    Oct 3, 2024 14:54:07.084922075 CEST4968080192.168.2.16192.229.211.108
                                    Oct 3, 2024 14:54:08.299920082 CEST4968080192.168.2.16192.229.211.108
                                    Oct 3, 2024 14:54:08.304461956 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:08.304493904 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:08.304794073 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:08.307051897 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:08.307071924 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.121256113 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.121330976 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.124037027 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.124047041 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.124320030 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.163912058 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.181641102 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.227395058 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.440587044 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.440648079 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.440673113 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.440721989 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.440749884 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.440778017 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.440788031 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.440802097 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.440835953 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.440866947 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.441345930 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.441425085 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.441435099 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.441775084 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.441833973 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.450834990 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.450834990 CEST49726443192.168.2.164.245.163.56
                                    Oct 3, 2024 14:54:09.450870037 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:09.450879097 CEST443497264.245.163.56192.168.2.16
                                    Oct 3, 2024 14:54:10.711891890 CEST4968080192.168.2.16192.229.211.108
                                    Oct 3, 2024 14:54:11.046916008 CEST49678443192.168.2.1620.189.173.10
                                    Oct 3, 2024 14:54:12.481139898 CEST49673443192.168.2.16204.79.197.203
                                    Oct 3, 2024 14:54:15.402170897 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:15.402230978 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:15.402384043 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:15.524941921 CEST4968080192.168.2.16192.229.211.108
                                    Oct 3, 2024 14:54:16.285228014 CEST49720443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:16.285268068 CEST44349720142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:16.436342001 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:16.436428070 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:16.436574936 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:17.093735933 CEST49713443192.168.2.16104.26.7.57
                                    Oct 3, 2024 14:54:17.093765020 CEST44349713104.26.7.57192.168.2.16
                                    Oct 3, 2024 14:54:17.094095945 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:17.094146013 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:17.094237089 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:17.094604015 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:17.094614029 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:17.734733105 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:17.735233068 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:17.735253096 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:17.735580921 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:17.736016035 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:17.736068964 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:17.736210108 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:17.779432058 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:18.041513920 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:18.041563988 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:18.041714907 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:18.041733980 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:18.046935081 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:18.047044992 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:18.047192097 CEST49727443192.168.2.16142.250.185.68
                                    Oct 3, 2024 14:54:18.047208071 CEST44349727142.250.185.68192.168.2.16
                                    Oct 3, 2024 14:54:20.652939081 CEST49678443192.168.2.1620.189.173.10
                                    Oct 3, 2024 14:54:25.130927086 CEST4968080192.168.2.16192.229.211.108
                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 3, 2024 14:54:00.065968037 CEST53603721.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:00.148765087 CEST53639421.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:00.910939932 CEST5175953192.168.2.161.1.1.1
                                    Oct 3, 2024 14:54:00.911130905 CEST6250053192.168.2.161.1.1.1
                                    Oct 3, 2024 14:54:01.002218962 CEST53517591.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:01.004904032 CEST53625001.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:01.349318027 CEST53629681.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:01.983539104 CEST5953153192.168.2.161.1.1.1
                                    Oct 3, 2024 14:54:01.983539104 CEST6333653192.168.2.161.1.1.1
                                    Oct 3, 2024 14:54:01.990686893 CEST53633361.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:01.991116047 CEST53595311.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:04.819320917 CEST5266453192.168.2.161.1.1.1
                                    Oct 3, 2024 14:54:04.819463015 CEST6172153192.168.2.161.1.1.1
                                    Oct 3, 2024 14:54:04.829327106 CEST53526641.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:04.830497980 CEST53617211.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:04.963753939 CEST5952453192.168.2.161.1.1.1
                                    Oct 3, 2024 14:54:04.963876009 CEST4945653192.168.2.161.1.1.1
                                    Oct 3, 2024 14:54:04.970545053 CEST53595241.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:04.973108053 CEST53494561.1.1.1192.168.2.16
                                    Oct 3, 2024 14:54:18.244103909 CEST53633201.1.1.1192.168.2.16
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Oct 3, 2024 14:54:00.910939932 CEST192.168.2.161.1.1.10x80d6Standard query (0)7dnvo4dz9orl5r86.click.mailersend.netA (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:00.911130905 CEST192.168.2.161.1.1.10xca6fStandard query (0)7dnvo4dz9orl5r86.click.mailersend.net65IN (0x0001)false
                                    Oct 3, 2024 14:54:01.983539104 CEST192.168.2.161.1.1.10x3fecStandard query (0)cutt.lyA (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:01.983539104 CEST192.168.2.161.1.1.10x8958Standard query (0)cutt.ly65IN (0x0001)false
                                    Oct 3, 2024 14:54:04.819320917 CEST192.168.2.161.1.1.10x6faeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:04.819463015 CEST192.168.2.161.1.1.10x1363Standard query (0)www.google.com65IN (0x0001)false
                                    Oct 3, 2024 14:54:04.963753939 CEST192.168.2.161.1.1.10xcf70Standard query (0)cutt.lyA (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:04.963876009 CEST192.168.2.161.1.1.10x2197Standard query (0)cutt.ly65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Oct 3, 2024 14:54:01.002218962 CEST1.1.1.1192.168.2.160x80d6No error (0)7dnvo4dz9orl5r86.click.mailersend.net104.26.7.57A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:01.002218962 CEST1.1.1.1192.168.2.160x80d6No error (0)7dnvo4dz9orl5r86.click.mailersend.net104.26.6.57A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:01.002218962 CEST1.1.1.1192.168.2.160x80d6No error (0)7dnvo4dz9orl5r86.click.mailersend.net172.67.74.79A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:01.004904032 CEST1.1.1.1192.168.2.160xca6fNo error (0)7dnvo4dz9orl5r86.click.mailersend.net65IN (0x0001)false
                                    Oct 3, 2024 14:54:01.991116047 CEST1.1.1.1192.168.2.160x3fecNo error (0)cutt.ly104.22.1.232A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:01.991116047 CEST1.1.1.1192.168.2.160x3fecNo error (0)cutt.ly104.22.0.232A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:01.991116047 CEST1.1.1.1192.168.2.160x3fecNo error (0)cutt.ly172.67.8.238A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:04.829327106 CEST1.1.1.1192.168.2.160x6faeNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:04.830497980 CEST1.1.1.1192.168.2.160x1363No error (0)www.google.com65IN (0x0001)false
                                    Oct 3, 2024 14:54:04.970545053 CEST1.1.1.1192.168.2.160xcf70No error (0)cutt.ly172.67.8.238A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:04.970545053 CEST1.1.1.1192.168.2.160xcf70No error (0)cutt.ly104.22.1.232A (IP address)IN (0x0001)false
                                    Oct 3, 2024 14:54:04.970545053 CEST1.1.1.1192.168.2.160xcf70No error (0)cutt.ly104.22.0.232A (IP address)IN (0x0001)false
                                    • fs.microsoft.com
                                    • 7dnvo4dz9orl5r86.click.mailersend.net
                                    • cutt.ly
                                    • https:
                                    • slscr.update.microsoft.com
                                    • www.google.com
                                    Session IDSource IPSource PortDestination IPDestination Port
                                    0192.168.2.1649707184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:00 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-10-03 12:54:00 UTC466INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=25952
                                    Date: Thu, 03 Oct 2024 12:54:00 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    1192.168.2.1649711184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-10-03 12:54:01 UTC514INHTTP/1.1 200 OK
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=25981
                                    Date: Thu, 03 Oct 2024 12:54:01 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-10-03 12:54:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.1649712104.26.7.574436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:01 UTC1026OUTGET /tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZhYWFjNjY5ZDllMzUwN2Y1Zjg0ZTM3ODFlNmUzYzExZjgwYWU1YTBiNjgxZGM0NjY2ODMzN2Q4YzQxIiwidGFnIjoiIn0 HTTP/1.1
                                    Host: 7dnvo4dz9orl5r86.click.mailersend.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-10-03 12:54:01 UTC765INHTTP/1.1 302 Found
                                    Date: Thu, 03 Oct 2024 12:54:01 GMT
                                    Content-Type: text/html; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    location: https://cutt.ly/XeImGtal
                                    Cache-Control: no-cache, private
                                    x-ratelimit-limit: 120
                                    x-ratelimit-remaining: 119
                                    strict-transport-security: max-age=31536000; includeSubDomains
                                    CF-Cache-Status: DYNAMIC
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=co4P0lC7KTO2bD4dUO%2FhRE1ggbwDRPsq4xgHCqjQEBZuIUnsEJqQIPLI6LqgYNf9RwEDhYKg%2FLXT2BmJeO6aKXiZBZ5%2FR9VOuWl3b%2BG8oJbC8A1%2FX7Ya5P0KCtqfUtzEpTmHSItBsdelJVgy7gCmva7sXb5jTIs%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 8ccd1413aa4c0f65-EWR
                                    2024-10-03 12:54:01 UTC349INData Raw: 31 35 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 63 75 74 74 2e 6c 79 2f 58 65 49 6d 47 74 61 6c 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 75 74 74 2e 6c 79 2f 58 65 49 6d 47 74 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 52 65 64 69 72 65 63
                                    Data Ascii: 156<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://cutt.ly/XeImGtal'" /> <title>Redirecting to https://cutt.ly/XeImGtal</title> </head> <body> Redirec
                                    2024-10-03 12:54:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.1649714104.22.1.2324436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:02 UTC658OUTGET /XeImGtal HTTP/1.1
                                    Host: cutt.ly
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-10-03 12:54:02 UTC649INHTTP/1.1 302 Found
                                    Date: Thu, 03 Oct 2024 12:54:02 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    set-cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p; path=/; secure
                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                    pragma: no-cache
                                    location: https://cutt.ly/guard/XeImGtal
                                    CF-Cache-Status: DYNAMIC
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                    referrer-policy: same-origin
                                    x-content-type-options: nosniff
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 1; mode=block
                                    Server: cloudflare
                                    CF-RAY: 8ccd1419eaa580d9-EWR
                                    2024-10-03 12:54:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.1649716104.22.1.2324436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:03 UTC710OUTGET /guard/XeImGtal HTTP/1.1
                                    Host: cutt.ly
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
                                    2024-10-03 12:54:03 UTC459INHTTP/1.1 403 Forbidden
                                    Date: Thu, 03 Oct 2024 12:54:03 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 4508
                                    Connection: close
                                    Cache-Control: max-age=15
                                    Expires: Thu, 03 Oct 2024 12:54:18 GMT
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                    referrer-policy: same-origin
                                    x-content-type-options: nosniff
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 1; mode=block
                                    Server: cloudflare
                                    CF-RAY: 8ccd141e9ece7283-EWR
                                    2024-10-03 12:54:03 UTC910INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20
                                    Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE
                                    2024-10-03 12:54:03 UTC1369INData Raw: 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 27 29 3b 0a 20 20 20 20 20 20 63 6f 6f 6b 69 65 45 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 3b 0a 20 20 20 20 7d 29 0a 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                    Data Ascii: cript> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert'); cookieEl.style.display = 'block'; }) }</script>...<![endif]--></head><b
                                    2024-10-03 12:54:03 UTC1369INData Raw: 70 72 6f 74 65 63 74 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 6f 6e 6c 69 6e 65 20 61 74 74 61 63 6b 73 2e 20 54 68 65 20 61 63 74 69 6f 6e 20 79 6f 75 20 6a 75 73 74 20 70 65 72 66 6f 72 6d 65 64 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 6f 75 6c 64 20 74 72 69 67 67 65 72 20 74 68 69 73 20 62 6c 6f 63 6b 20 69 6e 63 6c 75 64 69 6e 67 20 73 75 62 6d 69 74 74 69 6e 67 20 61 20 63 65 72 74 61 69 6e 20 77 6f 72 64 20 6f 72 20 70 68 72 61 73 65 2c 20 61 20 53 51 4c 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e
                                    Data Ascii: protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p> </div>
                                    2024-10-03 12:54:03 UTC860INData Raw: 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e
                                    Data Ascii: r-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.1649717104.22.1.2324436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:03 UTC601OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                                    Host: cutt.ly
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://cutt.ly/guard/XeImGtal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
                                    2024-10-03 12:54:04 UTC411INHTTP/1.1 200 OK
                                    Date: Thu, 03 Oct 2024 12:54:03 GMT
                                    Content-Type: text/css
                                    Content-Length: 24051
                                    Connection: close
                                    Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                    ETag: "66f525a7-5df3"
                                    Server: cloudflare
                                    CF-RAY: 8ccd1422ec337cf0-EWR
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    Expires: Thu, 03 Oct 2024 14:54:03 GMT
                                    Cache-Control: max-age=7200
                                    Cache-Control: public
                                    Accept-Ranges: bytes
                                    2024-10-03 12:54:04 UTC1369INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                                    Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                                    2024-10-03 12:54:04 UTC1369INData Raw: 70 65 72 20 64 65 74 61 69 6c 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 69 67 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 69 67 75 72 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 6f 6f 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 65 61 64 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 67 72 6f 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 6d 65 6e 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 6e 61 76 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 3a 61 66 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 3a 62 65 66
                                    Data Ascii: per details,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper section,#cf-wrapper summary{display:block}#cf-wrapper .cf-columns:after,#cf-wrapper .cf-columns:bef
                                    2024-10-03 12:54:04 UTC1369INData Raw: 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 69 6d 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 6f 62 6a 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 74 65 78 74 61 72 65 61 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78
                                    Data Ascii: .cf-columns img,#cf-wrapper .cf-columns input,#cf-wrapper .cf-columns object,#cf-wrapper .cf-columns select,#cf-wrapper .cf-columns textarea{max-width:100%}#cf-wrapper .cf-columns>.cf-column{float:left;padding-bottom:45px;width:100%;box-sizing:border-box
                                    2024-10-03 12:54:04 UTC1369INData Raw: 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6c 65 66 74 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 33 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 68 72 65 65 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 25 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 33 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 33 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63
                                    Data Ascii: mn:nth-child(odd){clear:left}#cf-wrapper .cf-columns.cols-3>.cf-column,#cf-wrapper .cf-columns.three>.cf-column{padding-left:30px;width:33.3333333333333%}#cf-wrapper .cf-columns.cols-3>.cf-column:first-child,#cf-wrapper .cf-columns.cols-3>.cf-column:nth-c
                                    2024-10-03 12:54:04 UTC1369INData Raw: 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 32 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 31 2e 32 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 32 2e 35 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 33 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 33 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 31 2e 32 35 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f
                                    Data Ascii: olumns.four>.cf-column:nth-child(4n+2){padding-left:11.25px;padding-right:22.5px}#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+3),#cf-wrapper .cf-columns.four>.cf-column:nth-child(4n+3){padding-left:22.5px;padding-right:11.25px}#cf-wrapper .cf-co
                                    2024-10-03 12:54:04 UTC1369INData Raw: 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 7d 23 63 66 2d 77 72 61 70 70 65 72 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 7d 23 63 66 2d 77 72 61 70 70 65 72 20 65 6d 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 75 62 68 65 61 64 6c 69 6e 65 7b 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 74 65 78 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 7d
                                    Data Ascii: ,#cf-wrapper ul{list-style:none;margin-left:3em}#cf-wrapper ul{list-style-type:disc}#cf-wrapper ol{list-style-type:decimal}#cf-wrapper em{font-style:italic}#cf-wrapper .cf-subheadline{color:#595959;font-weight:300}#cf-wrapper .cf-text-error{color:#bd2426}
                                    2024-10-03 12:54:04 UTC1369INData Raw: 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 7a 6f 6f 6d 3a 31 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 66 62 66 62 66 3b 62 6f 72 64
                                    Data Ascii: elect:none;user-select:none;display:-moz-inline-stack;display:inline-block;vertical-align:middle;zoom:1;border-radius:2px;box-sizing:border-box;-webkit-transition:all .2s ease;transition:all .2s ease}#cf-wrapper .cf-btn:hover{background-color:#bfbfbf;bord
                                    2024-10-03 12:54:04 UTC1369INData Raw: 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2e 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 2e 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 3a 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64
                                    Data Ascii: ive,#cf-wrapper .cf-btn-danger:focus,#cf-wrapper .cf-btn-error.active,#cf-wrapper .cf-btn-error:active,#cf-wrapper .cf-btn-error:focus,#cf-wrapper .cf-btn-important.active,#cf-wrapper .cf-btn-important:active,#cf-wrapper .cf-btn-important:focus{background
                                    2024-10-03 12:54:04 UTC1369INData Raw: 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 67 72 61 79 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d
                                    Data Ascii: box;-webkit-transition:all .2s ease;transition:all .2s ease;border-radius:2px}#cf-wrapper input:hover,#cf-wrapper select:hover,#cf-wrapper textarea:hover{border-color:gray}#cf-wrapper input:focus,#cf-wrapper select:focus,#cf-wrapper textarea:focus{border-
                                    2024-10-03 12:54:04 UTC1369INData Raw: 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 35 30 35 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 32 31 30 31 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 61 64 61 37 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 31 36 62 31 64 3b 63 6f 6c 6f 72 3a 23 35 31 36 62 31 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 62 31 36 39 3b 62 6f
                                    Data Ascii: apper .cf-alert-danger,#cf-wrapper .cf-alert-error{background-color:#de5052;border-color:#521010;color:#fff}#cf-wrapper .cf-alert-success{background-color:#bada7a;border-color:#516b1d;color:#516b1d}#cf-wrapper .cf-alert-warning{background-color:#f9b169;bo


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.1649719104.22.1.2324436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:04 UTC674OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
                                    Host: cutt.ly
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://cutt.ly/cdn-cgi/styles/cf.errors.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
                                    2024-10-03 12:54:04 UTC409INHTTP/1.1 200 OK
                                    Date: Thu, 03 Oct 2024 12:54:04 GMT
                                    Content-Type: image/png
                                    Content-Length: 715
                                    Connection: close
                                    Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                    ETag: "66f525a7-2cb"
                                    Server: cloudflare
                                    CF-RAY: 8ccd1428af700cc0-EWR
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    Expires: Thu, 03 Oct 2024 14:54:04 GMT
                                    Cache-Control: max-age=7200
                                    Cache-Control: public
                                    Accept-Ranges: bytes
                                    2024-10-03 12:54:04 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
                                    Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.1649718104.22.1.2324436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:04 UTC674OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
                                    Host: cutt.ly
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://cutt.ly/cdn-cgi/styles/cf.errors.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
                                    2024-10-03 12:54:04 UTC410INHTTP/1.1 200 OK
                                    Date: Thu, 03 Oct 2024 12:54:04 GMT
                                    Content-Type: image/png
                                    Content-Length: 3213
                                    Connection: close
                                    Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                    ETag: "66f525a7-c8d"
                                    Server: cloudflare
                                    CF-RAY: 8ccd1428ad3d4252-EWR
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    Expires: Thu, 03 Oct 2024 14:54:04 GMT
                                    Cache-Control: max-age=7200
                                    Cache-Control: public
                                    Accept-Ranges: bytes
                                    2024-10-03 12:54:04 UTC959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
                                    Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
                                    2024-10-03 12:54:04 UTC1369INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
                                    Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
                                    2024-10-03 12:54:04 UTC885INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
                                    Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.1649721104.22.1.2324436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:05 UTC630OUTGET /favicon.ico HTTP/1.1
                                    Host: cutt.ly
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://cutt.ly/guard/XeImGtal
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
                                    2024-10-03 12:54:05 UTC453INHTTP/1.1 404 Not Found
                                    Date: Thu, 03 Oct 2024 12:54:05 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    vary: Accept-Encoding
                                    CF-Cache-Status: HIT
                                    Age: 100
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                    referrer-policy: same-origin
                                    x-content-type-options: nosniff
                                    x-frame-options: SAMEORIGIN
                                    x-xss-protection: 1; mode=block
                                    Server: cloudflare
                                    CF-RAY: 8ccd142c8ffa7285-EWR
                                    2024-10-03 12:54:05 UTC916INData Raw: 31 66 65 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 75 74 74 2e 6c 79 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 43 75 74 74 6c 79 20 7c 20 55 52 4c 20 53 68 6f 72 74 65 6e 65 72 2c 20 53 68 6f 72 74 20 55 52 4c 73 20 26 20 46 72 65 65 20 43 75 73 74 6f 6d 20 4c 69 6e 6b 20 53 68 6f 72 74 65 6e 65 72 2c 20 43 75 73 74 6f 6d 20 44 6f 6d 61 69 6e 73 3c 2f 74 69 74 6c 65 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d
                                    Data Ascii: 1fe5<!doctype html><html lang="en"><head><base href="https://cutt.ly"><meta charset="utf-8"><title>Cuttly | URL Shortener, Short URLs & Free Custom Link Shortener, Custom Domains</title>...[if IE]><meta http-equiv="X-UA-Compatible" content="IE=
                                    2024-10-03 12:54:05 UTC1369INData Raw: 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 70 72 69 6e 74 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 70 72 69 6e 74 22 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 63 72 69 70 74 73 2f 6a 71 75 65 72 79 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 70 61 63 65 2d 6f 70 74 69 6f 6e 73 3d 22 7b 26 71 75 6f 74 3b 65 76 65 6e 74 4c 61 67 26 71 75 6f 74 3b 3a 20 66 61 6c 73 65 7d 22 20 73 72 63 3d 22 73 63 72 69 70 74 73 2f 70 61 63 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 65 78
                                    Data Ascii: k rel="stylesheet" href="css/print.css" type="text/css" media="print"><script src="scripts/jquery.js"></script><script data-pace-options="{&quot;eventLag&quot;: false}" src="scripts/pace.js"></script></head><body><header><nav class="navbar navbar-ex
                                    2024-10-03 12:54:05 UTC1369INData Raw: 20 20 20 64 61 74 65 2e 73 65 74 54 69 6d 65 28 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 28 64 61 79 73 20 2a 20 32 34 20 2a 20 36 30 20 2a 20 36 30 20 2a 20 31 30 30 30 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 69 72 65 73 20 3d 20 22 3b 20 65 78 70 69 72 65 73 3d 22 20 2b 20 64 61 74 65 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 6e 61 6d 65 20 2b 20 22 3d 22 20 2b 20 28 76 61 6c 75 65 20 7c 7c 20 22 22 29 20 20 2b 20 65 78 70 69 72 65 73 20 2b 20 22 3b 20 70 61 74 68 3d 2f 22 3b 0d 0a 20 20 20 20 7d 0d 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 66 75 6e
                                    Data Ascii: date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000)); expires = "; expires=" + date.toUTCString(); } document.cookie = name + "=" + (value || "") + expires + "; path=/"; }window.addEventListener("load", fun
                                    2024-10-03 12:54:05 UTC1369INData Raw: 20 20 20 64 65 73 63 72 69 70 74 69 6f 6e 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 6f 75 72 20 77 65 62 73 69 74 65 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 74 6f 20 62 65 74 74 65 72 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 6f 75 72 20 77 65 62 73 69 74 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 74 6f 20 63 75 73 74 6f 6d 69 7a 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 20 4d 6f 72 65 20 61 62 6f 75 74 20 63 6f 6f 6b 69 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6f 75 72 20 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 22 3e 70 72 69 76 61 63 79
                                    Data Ascii: description: 'We use cookies to ensure the functionality of our website, as well as to better understand how our website is used and to customize advertisements. More about cookies can be found in our <a href="/privacy">privacy
                                    2024-10-03 12:54:05 UTC1369INData Raw: 72 69 76 61 63 79 22 20 63 6c 61 73 73 3d 22 63 63 2d 6c 69 6e 6b 22 3e 70 72 69 76 61 63 79 20 70 6f 6c 69 63 79 3c 2f 61 3e 2e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 09 09 09 09 09 09 7b 0d 0a 09 09 09 09 09 09 09 74 69 74 6c 65 3a 20 22 4e 65 63 65 73 73 61 72 79 20 43 6f 6f 6b 69 65 73 20 28 41 6c 77 61 79 73 20 45 6e 61 62 6c 65 64 29 22 2c 0d 0a 09 09 09 09 09 09 09 64 65 73 63 72 69 70 74 69 6f 6e 3a 0d 0a 09 09 09 09 09 09 09 09 22 4e 65 63 65 73 73 61 72 79 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 6f 75 72 20 77 65 62 73 69 74 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65
                                    Data Ascii: rivacy" class="cc-link">privacy policy</a>.', },{title: "Necessary Cookies (Always Enabled)",description:"Necessary cookies are essential for the basic functionality of our website and cannot be
                                    2024-10-03 12:54:05 UTC1369INData Raw: 22 2c 20 65 6e 61 62 6c 65 64 3a 20 66 61 6c 73 65 2c 20 72 65 61 64 6f 6e 6c 79 3a 20 66 61 6c 73 65 20 7d 2c 0d 0a 09 09 09 09 09 09 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 22 41 6e 61 6c 79 74 69 63 73 20 43 6f 6f 6b 69 65 73 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 63 72 69 70 74 69 6f 6e 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 68 65 6c 70 20 75 73 20 75 6e 64 65 72 73 74 61 6e 64 20 68 6f 77 20 6f 75 72 20 77 65 62 73 69 74
                                    Data Ascii: ", enabled: false, readonly: false },}, { title: "Analytics Cookies", description: "These cookies help us understand how our websit
                                    2024-10-03 12:54:05 UTC412INData Raw: 20 20 20 20 20 20 20 20 74 6f 67 67 6c 65 3a 20 7b 20 76 61 6c 75 65 3a 20 22 74 61 72 67 65 74 69 6e 67 22 2c 20 65 6e 61 62 6c 65 64 3a 20 66 61 6c 73 65 2c 20 72 65 61 64 6f 6e 6c 79 3a 20 66 61 6c 73 65 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 3c 2f 73 63 72 69
                                    Data Ascii: toggle: { value: "targeting", enabled: false, readonly: false }, }, ], }, }, }, });});</script><script>$(document).ready(function() { });</scri
                                    2024-10-03 12:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.1649722172.67.8.2384436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:05 UTC418OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
                                    Host: cutt.ly
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
                                    2024-10-03 12:54:05 UTC409INHTTP/1.1 200 OK
                                    Date: Thu, 03 Oct 2024 12:54:05 GMT
                                    Content-Type: image/png
                                    Content-Length: 715
                                    Connection: close
                                    Last-Modified: Thu, 26 Sep 2024 09:13:11 GMT
                                    ETag: "66f525a7-2cb"
                                    Server: cloudflare
                                    CF-RAY: 8ccd142c6dd4c33b-EWR
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    Expires: Thu, 03 Oct 2024 14:54:05 GMT
                                    Cache-Control: max-age=7200
                                    Cache-Control: public
                                    Accept-Ranges: bytes
                                    2024-10-03 12:54:05 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
                                    Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.1649723172.67.8.2384436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:05 UTC418OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
                                    Host: cutt.ly
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: PHPSESSID=kud6g6vmgrl613rctj8fn3uq6p
                                    2024-10-03 12:54:05 UTC410INHTTP/1.1 200 OK
                                    Date: Thu, 03 Oct 2024 12:54:05 GMT
                                    Content-Type: image/png
                                    Content-Length: 3213
                                    Connection: close
                                    Last-Modified: Tue, 01 Oct 2024 14:49:43 GMT
                                    ETag: "66fc0c07-c8d"
                                    Server: cloudflare
                                    CF-RAY: 8ccd142c780b42a0-EWR
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    Expires: Thu, 03 Oct 2024 14:54:05 GMT
                                    Cache-Control: max-age=7200
                                    Cache-Control: public
                                    Accept-Ranges: bytes
                                    2024-10-03 12:54:05 UTC959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
                                    Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
                                    2024-10-03 12:54:05 UTC1369INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
                                    Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
                                    2024-10-03 12:54:05 UTC885INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
                                    Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.16497264.245.163.56443
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:09 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nSR9Tu698wBn+sY&MD=D7BrCexM HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                    Host: slscr.update.microsoft.com
                                    2024-10-03 12:54:09 UTC560INHTTP/1.1 200 OK
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Content-Type: application/octet-stream
                                    Expires: -1
                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                    MS-CorrelationId: 6f4244d9-0602-4d17-98e6-9d3a47f2ed68
                                    MS-RequestId: 0d29d4d6-f401-4a4f-b25e-971468e27ed8
                                    MS-CV: d++AO7B4cUux0Afo.0
                                    X-Microsoft-SLSClientCache: 2880
                                    Content-Disposition: attachment; filename=environment.cab
                                    X-Content-Type-Options: nosniff
                                    Date: Thu, 03 Oct 2024 12:54:08 GMT
                                    Connection: close
                                    Content-Length: 24490
                                    2024-10-03 12:54:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                    2024-10-03 12:54:09 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.1649727142.250.185.684436360C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-10-03 12:54:17 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                    Host: www.google.com
                                    Connection: keep-alive
                                    X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-10-03 12:54:18 UTC1266INHTTP/1.1 200 OK
                                    Date: Thu, 03 Oct 2024 12:54:17 GMT
                                    Pragma: no-cache
                                    Expires: -1
                                    Cache-Control: no-cache, must-revalidate
                                    Content-Type: text/javascript; charset=UTF-8
                                    Strict-Transport-Security: max-age=31536000
                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lZiBTrBNta3n7DcEuqwAxw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                                    Accept-CH: Sec-CH-UA-Form-Factors
                                    Accept-CH: Sec-CH-UA-Platform
                                    Accept-CH: Sec-CH-UA-Platform-Version
                                    Accept-CH: Sec-CH-UA-Full-Version
                                    Accept-CH: Sec-CH-UA-Arch
                                    Accept-CH: Sec-CH-UA-Model
                                    Accept-CH: Sec-CH-UA-Bitness
                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                    Accept-CH: Sec-CH-UA-WoW64
                                    Permissions-Policy: unload=()
                                    Content-Disposition: attachment; filename="f.txt"
                                    Server: gws
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-10-03 12:54:18 UTC124INData Raw: 39 30 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 74 61 72 66 69 65 6c 64 20 73 68 61 74 74 65 72 65 64 20 73 70 61 63 65 22 2c 22 63 6f 6d 70 61 6e 69 6f 6e 20 6d 6f 76 69 65 20 74 72 61 69 6c 65 72 22 2c 22 6d 69 6e 6e 65 73 6f 74 61 20 76 69 6b 69 6e 67 73 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 6e 76 69 64 69 61 20 73 74 6f 63 6b 73 22 2c 22 62 61 79 20 61 72 65 61 20
                                    Data Ascii: 905)]}'["",["starfield shattered space","companion movie trailer","minnesota vikings football","nvidia stocks","bay area
                                    2024-10-03 12:54:18 UTC1390INData Raw: 68 65 61 74 20 77 61 76 65 20 74 65 6d 70 65 72 61 74 75 72 65 73 22 2c 22 73 6f 6c 61 72 20 65 63 6c 69 70 73 65 73 22 2c 22 72 65 20 7a 65 72 6f 20 73 65 61 73 6f 6e 20 33 20 65 70 69 73 6f 64 65 20 32 20 72 65 6c 65 61 73 65 20 64 61 74 65 22 2c 22 65 6e 65 6c 20 78 20 63 68 61 72 67 65 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65
                                    Data Ascii: heat wave temperatures","solar eclipses","re zero season 3 episode 2 release date","enel x chargers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:sugge
                                    2024-10-03 12:54:18 UTC802INData Raw: 52 45 52 45 78 48 4e 45 46 4c 56 58 41 7a 52 55 64 71 51 6c 52 71 65 56 42 73 5a 7a 52 6f 53 48 4d 72 52 6d 6c 50 54 44 4a 55 51 57 5a 34 62 6b 5a 75 52 55 4a 4f 52 45 38 30 62 54 6c 33 61 6b 4e 53 53 6d 68 4c 63 45 30 76 56 48 51 30 51 31 4a 50 54 47 64 4c 51 6d 6f 31 53 55 4a 69 54 32 4e 36 57 56 68 52 51 6b 51 30 54 6c 64 44 55 30 4d 30 61 46 70 79 53 55 4e 79 55 6d 63 30 64 32 4a 53 55 55 46 36 4c 33 52 32 51 57 70 71 53 46 68 74 5a 54 56 61 59 6e 6c 50 55 45 56 51 4b 7a 68 78 53 7a 68 6e 4f 45 39 78 4e 6d 39 74 65 45 46 6a 52 48 6c 34 52 30 70 53 51 58 64 4f 57 56 64 4d 55 32 64 54 55 54 56 47 4e 46 5a 58 4d 6d 4a 33 51 53 74 4c 65 45 67 35 4f 54 6b 76 4e 55 4d 33 62 45 68 48 55 6b 68 4a 53 7a 5a 6e 61 6b 46 42 51 55 46 42 52 57 78 47 56 47 74 54 64
                                    Data Ascii: RERExHNEFLVXAzRUdqQlRqeVBsZzRoSHMrRmlPTDJUQWZ4bkZuRUJORE80bTl3akNSSmhLcE0vVHQ0Q1JPTGdLQmo1SUJiT2N6WVhRQkQ0TldDU0M0aFpySUNyUmc0d2JSUUF6L3R2QWpqSFhtZTVaYnlPUEVQKzhxSzhnOE9xNm9teEFjRHl4R0pSQXdOWVdMU2dTUTVGNFZXMmJ3QStLeEg5OTkvNUM3bEhHUkhJSzZnakFBQUFBRWxGVGtTd
                                    2024-10-03 12:54:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:08:53:58
                                    Start date:03/10/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff7f9810000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:1
                                    Start time:08:53:58
                                    Start date:03/10/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1988,i,1207172685004413991,17880690018409992597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff7f9810000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:08:53:59
                                    Start date:03/10/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://7dnvo4dz9orl5r86.click.mailersend.net/tl/cws/eyJpdiI6Im1vSXBOU29SdUliTUxsWTZMeDAzZlE9PSIsInZhbHVlIjoiQUdpRWxMYjJ5Z2JkdXdzNENzMnBPNzBwdFk3OHA3d1FKU1JmS2pUK0N1RERNSzlGTWthQVVhZThxMjlEZExCcTRaWTVCVysrYmI3K3QxbGpmeDY0cytiMGtvMC9ua05DS3dRMnBiWC9zWUFCRCtCUFByc1l6RVFNUnZMYnoyRm4iLCJtYWMiOiIxMjQyNzZhYWFjNjY5ZDllMzUwN2Y1Zjg0ZTM3ODFlNmUzYzExZjgwYWU1YTBiNjgxZGM0NjY2ODMzN2Q4YzQxIiwidGFnIjoiIn0"
                                    Imagebase:0x7ff7f9810000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly