Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cslearet.com

Overview

General Information

Sample URL:http://cslearet.com
Analysis ID:1637502
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w10x64
  • chrome.exe (PID: 1556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,664254747079371369,7778934323305083683,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cslearet.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cslearet.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://cslearet.com/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: http://cslearet.comJoe Sandbox AI: The URL 'cslearet.com' appears to be a typosquatting attempt on 'clear.com'. The substitution of 'csl' for 'cl' is a common visual character substitution, where 's' is visually similar to 'l' and could easily be overlooked by users. The domain 'clear.com' is associated with a known brand, and the similarity score is high due to the structural resemblance and potential for user confusion. There is no indication that 'cslearet.com' serves a different legitimate purpose unrelated to the brand 'Clear'.
Source: https://cslearet.comJoe Sandbox AI: The URL 'cslearet.com' appears to be a typosquatting attempt on the brand 'Clear'. The legitimate URL is 'clear.com', a known brand. The analyzed URL uses a character substitution where 'c' is replaced by 'cs' and 'a' is added, which can visually confuse users. The domain 'cslearet.com' does not suggest a different legitimate purpose unrelated to the brand 'Clear'. The similarity score is high due to the visual and structural resemblance, and the likelihood of typosquatting is also high given the deceptive nature of the character substitutions.
Source: https://cslearet.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.67
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiKo8sBCIWgzQEI59DNAQi91c4BCIHWzgEIvODOAQiu5M4BCIvlzgEY4eLOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cslearet.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cslearet.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cslearet.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cslearet.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 13 Mar 2025 16:01:48 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91fcc084e9afc998-IAD
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 13 Mar 2025 16:01:52 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91fcc09dcc89208e-IAD
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1556_1162271250Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1556_1162271250Jump to behavior
Source: classification engineClassification label: mal60.win@22/6@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,664254747079371369,7778934323305083683,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cslearet.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,664254747079371369,7778934323305083683,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cslearet.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cslearet.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.100
truefalse
    high
    cslearet.com
    188.114.97.3
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://cslearet.com/favicon.icotrue
      • Avira URL Cloud: phishing
      unknown
      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
        high
        https://cslearet.com/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          188.114.97.3
          cslearet.comEuropean Union
          13335CLOUDFLARENETUStrue
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          216.58.206.36
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.8
          192.168.2.9
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1637502
          Start date and time:2025-03-13 17:00:44 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 53s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://cslearet.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:17
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal60.win@22/6@8/5
          • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe, TextInputHost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.78, 172.217.18.99, 142.250.186.46, 173.194.76.84, 142.250.186.78, 142.250.186.110, 172.217.18.14, 142.250.185.110, 199.232.214.172, 142.250.185.174, 142.250.184.206, 142.250.185.142, 142.250.186.131, 142.250.184.195, 4.245.163.56, 23.60.203.209, 2.23.227.215, 20.190.160.128, 2.19.122.7
          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, clients.l.google.com, c.pki.goog
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: http://cslearet.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):553
          Entropy (8bit):4.662821081936326
          Encrypted:false
          SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
          MD5:0127426BF3BA07FF7211399DDF5186C4
          SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
          SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
          SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
          Malicious:false
          Reputation:low
          URL:https://cslearet.com/
          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):553
          Entropy (8bit):4.662821081936326
          Encrypted:false
          SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
          MD5:0127426BF3BA07FF7211399DDF5186C4
          SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
          SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
          SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
          Malicious:false
          Reputation:low
          URL:https://cslearet.com/favicon.ico
          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (838)
          Category:downloaded
          Size (bytes):843
          Entropy (8bit):5.1599766946324905
          Encrypted:false
          SSDEEP:24:wWXxzFBlCFqEBHslgT1d1uawBATduoBN2t2t2t2t2t2t2tomffffffo:wyzAMEKlgJXwBARuSNYYYYYYYomffffY
          MD5:F0A23490FD3C3C5727CE910E94E31ABC
          SHA1:B2D44CAD960667758E15CDA6DE6F5A892086EBDF
          SHA-256:4D01FB4FD539ABD42D7B6462CC5B4BD5983F0A4405EAD3AA952A567A4D024EFC
          SHA-512:B1F7788FDEC19E7D7E4DD930EB7A9F16C9C813D4774EC2C3F3E1C4DAE6F288E7D84D5ADC9C8E51887B6A659859D02DD40728F8FFF9CAC1D81F08BEBB8C994CFB
          Malicious:false
          Reputation:low
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
          Preview:)]}'.["",["google chromecast audio","nasa spacex crew 10 launch","moana 2 disney plus","lip bu tan intel ceo","daca work permit texas","severe storms","atletico madrid alvarez penalty","today wordle answer"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-734243654379013690","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 13, 2025 17:01:32.755275965 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.807770967 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.807790995 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.807877064 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.810880899 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.810985088 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.815905094 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.822206020 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.824991941 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.871267080 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.910916090 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.914474964 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.916292906 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.918705940 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.919205904 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.923532963 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.926007986 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.926042080 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:32.926095963 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.928561926 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.928627968 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:32.933310986 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.004817963 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.007911921 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.021903038 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.025351048 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.035670042 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.035684109 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.035815001 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.038825989 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.038978100 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.043703079 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.101376057 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.104410887 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.118639946 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.121531963 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.132081032 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.134821892 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.149629116 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.149657965 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.149766922 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.152637959 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.152746916 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.157469988 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.230360985 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.233541012 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.269495010 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.272488117 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.319222927 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.374386072 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.374413967 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.374424934 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.374437094 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.374546051 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.382318974 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.382354975 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.382911921 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.387120008 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.387135983 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.387605906 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.503374100 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.503397942 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.503516912 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.506799936 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.506853104 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.511528015 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.511621952 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.550786018 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.550808907 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.550930023 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.553859949 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.553915977 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.559146881 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.592251062 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.595128059 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.610903025 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.610932112 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.610990047 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.613403082 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.613548040 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.619381905 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.656681061 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.656704903 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.656785011 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.659295082 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.689327002 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.691648006 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.699906111 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.701963902 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.726447105 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.726465940 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.726532936 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.728646994 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.728820086 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.733475924 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.790102005 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.805108070 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.805129051 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.805177927 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:33.817300081 CET49674443192.168.2.82.23.227.208
          Mar 13, 2025 17:01:33.840706110 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.840719938 CET4434968113.107.253.67192.168.2.8
          Mar 13, 2025 17:01:33.840764999 CET49681443192.168.2.813.107.253.67
          Mar 13, 2025 17:01:34.457971096 CET4967780192.168.2.823.60.201.147
          Mar 13, 2025 17:01:34.457977057 CET49672443192.168.2.82.19.104.63
          Mar 13, 2025 17:01:43.141047001 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:43.141072989 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:43.141130924 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:43.141500950 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:43.141515970 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:43.429121971 CET49674443192.168.2.82.23.227.208
          Mar 13, 2025 17:01:44.067224026 CET49672443192.168.2.82.19.104.63
          Mar 13, 2025 17:01:44.067269087 CET4967780192.168.2.823.60.201.147
          Mar 13, 2025 17:01:44.410583973 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:44.410636902 CET44349693188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:44.410729885 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:44.411391973 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:44.411415100 CET44349693188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:44.981992960 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:44.982501030 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:44.982537985 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:44.983587027 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:44.983675003 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:44.984685898 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:44.984766006 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:45.039755106 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:45.039788961 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:45.085679054 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:45.371754885 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:45.416322947 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:45.973763943 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:45.973956108 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:45.974025965 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:45.980777979 CET49692443192.168.2.8142.250.185.100
          Mar 13, 2025 17:01:45.980792999 CET44349692142.250.185.100192.168.2.8
          Mar 13, 2025 17:01:46.013530016 CET44349693188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:46.015104055 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.015136957 CET44349693188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:46.016159058 CET44349693188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:46.016237974 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.017481089 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.017513037 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.017548084 CET44349693188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:46.017582893 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.017612934 CET49693443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.017888069 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.017927885 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:46.017980099 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.018304110 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:46.018323898 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:47.372452021 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:47.372499943 CET44349695188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:47.372759104 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:47.373188019 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:47.373202085 CET44349695188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.026701927 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.026998043 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.027014017 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.028075933 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.028131008 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.029206991 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.029319048 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.029562950 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.029572964 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.073764086 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.509255886 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.539853096 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.541394949 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.542057991 CET49694443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.542084932 CET44349694188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.637270927 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.637320995 CET44349696188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:48.640065908 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.641164064 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:48.641181946 CET44349696188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:49.330132961 CET44349695188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:49.332408905 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.332431078 CET44349695188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:49.333606958 CET44349695188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:49.333684921 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.334892035 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.334911108 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.334954023 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.334981918 CET44349695188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:49.335169077 CET49695443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.335423946 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.335467100 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:49.335531950 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.335858107 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:49.335872889 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:50.432291985 CET44349696188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:50.432610989 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.432640076 CET44349696188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:50.433700085 CET44349696188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:50.433772087 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.434154034 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.434176922 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.434226036 CET44349696188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:50.434228897 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.434281111 CET49696443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.434557915 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.434602976 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:50.434664965 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.434997082 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:50.435012102 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:51.924377918 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:51.924880981 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:51.924911022 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:51.925262928 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:51.925682068 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:51.925745010 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:51.925941944 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:51.968331099 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.393846035 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.394455910 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:52.394470930 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.395592928 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.395809889 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:52.396121025 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:52.396178961 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.444205046 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:52.444216013 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.490394115 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:52.551167965 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.600153923 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:52.600176096 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.601434946 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:52.601576090 CET44349697188.114.97.3192.168.2.8
          Mar 13, 2025 17:01:52.601650000 CET49697443192.168.2.8188.114.97.3
          Mar 13, 2025 17:01:56.933259964 CET4970180192.168.2.8216.58.206.67
          Mar 13, 2025 17:01:56.940705061 CET8049701216.58.206.67192.168.2.8
          Mar 13, 2025 17:01:56.940779924 CET4970180192.168.2.8216.58.206.67
          Mar 13, 2025 17:01:56.940962076 CET4970180192.168.2.8216.58.206.67
          Mar 13, 2025 17:01:56.948431969 CET8049701216.58.206.67192.168.2.8
          Mar 13, 2025 17:01:57.619761944 CET8049701216.58.206.67192.168.2.8
          Mar 13, 2025 17:01:57.626203060 CET4970180192.168.2.8216.58.206.67
          Mar 13, 2025 17:01:57.631171942 CET8049701216.58.206.67192.168.2.8
          Mar 13, 2025 17:01:57.811557055 CET8049701216.58.206.67192.168.2.8
          Mar 13, 2025 17:01:57.855237961 CET4970180192.168.2.8216.58.206.67
          Mar 13, 2025 17:02:06.806294918 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:02:06.806389093 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:02:06.806482077 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:02:06.945188999 CET49698443192.168.2.8188.114.97.3
          Mar 13, 2025 17:02:06.945225954 CET44349698188.114.97.3192.168.2.8
          Mar 13, 2025 17:02:11.115453005 CET49671443192.168.2.8204.79.197.203
          Mar 13, 2025 17:02:11.427522898 CET49671443192.168.2.8204.79.197.203
          Mar 13, 2025 17:02:12.036748886 CET49671443192.168.2.8204.79.197.203
          Mar 13, 2025 17:02:13.239923000 CET49671443192.168.2.8204.79.197.203
          Mar 13, 2025 17:02:15.646745920 CET49671443192.168.2.8204.79.197.203
          Mar 13, 2025 17:02:19.243403912 CET49678443192.168.2.820.42.65.90
          Mar 13, 2025 17:02:19.552752018 CET49678443192.168.2.820.42.65.90
          Mar 13, 2025 17:02:20.162094116 CET49678443192.168.2.820.42.65.90
          Mar 13, 2025 17:02:20.458976984 CET49671443192.168.2.8204.79.197.203
          Mar 13, 2025 17:02:21.365549088 CET49678443192.168.2.820.42.65.90
          Mar 13, 2025 17:02:23.771794081 CET49678443192.168.2.820.42.65.90
          Mar 13, 2025 17:02:28.584018946 CET49678443192.168.2.820.42.65.90
          Mar 13, 2025 17:02:30.068324089 CET49671443192.168.2.8204.79.197.203
          Mar 13, 2025 17:02:38.195837975 CET49678443192.168.2.820.42.65.90
          Mar 13, 2025 17:02:43.202213049 CET49715443192.168.2.8216.58.206.36
          Mar 13, 2025 17:02:43.202269077 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:43.202377081 CET49715443192.168.2.8216.58.206.36
          Mar 13, 2025 17:02:43.202754021 CET49715443192.168.2.8216.58.206.36
          Mar 13, 2025 17:02:43.202765942 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:44.817533970 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:44.817820072 CET49715443192.168.2.8216.58.206.36
          Mar 13, 2025 17:02:44.817838907 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:44.818203926 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:44.818700075 CET49715443192.168.2.8216.58.206.36
          Mar 13, 2025 17:02:44.818763018 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:44.865117073 CET49715443192.168.2.8216.58.206.36
          Mar 13, 2025 17:02:54.466933012 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:54.467022896 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:54.467102051 CET49715443192.168.2.8216.58.206.36
          Mar 13, 2025 17:02:54.950436115 CET49715443192.168.2.8216.58.206.36
          Mar 13, 2025 17:02:54.950468063 CET44349715216.58.206.36192.168.2.8
          Mar 13, 2025 17:02:58.287807941 CET4970180192.168.2.8216.58.206.67
          Mar 13, 2025 17:02:58.295595884 CET8049701216.58.206.67192.168.2.8
          Mar 13, 2025 17:02:58.295654058 CET4970180192.168.2.8216.58.206.67
          TimestampSource PortDest PortSource IPDest IP
          Mar 13, 2025 17:01:38.603717089 CET53585591.1.1.1192.168.2.8
          Mar 13, 2025 17:01:38.640255928 CET53573341.1.1.1192.168.2.8
          Mar 13, 2025 17:01:42.094489098 CET53523451.1.1.1192.168.2.8
          Mar 13, 2025 17:01:42.354957104 CET53645301.1.1.1192.168.2.8
          Mar 13, 2025 17:01:43.133362055 CET6320353192.168.2.81.1.1.1
          Mar 13, 2025 17:01:43.133527040 CET6241653192.168.2.81.1.1.1
          Mar 13, 2025 17:01:43.139969110 CET53632031.1.1.1192.168.2.8
          Mar 13, 2025 17:01:43.140045881 CET53624161.1.1.1192.168.2.8
          Mar 13, 2025 17:01:44.364622116 CET6046053192.168.2.81.1.1.1
          Mar 13, 2025 17:01:44.364757061 CET6202153192.168.2.81.1.1.1
          Mar 13, 2025 17:01:44.370155096 CET6371053192.168.2.81.1.1.1
          Mar 13, 2025 17:01:44.370322943 CET5844353192.168.2.81.1.1.1
          Mar 13, 2025 17:01:44.390932083 CET53620211.1.1.1192.168.2.8
          Mar 13, 2025 17:01:44.409787893 CET53637101.1.1.1192.168.2.8
          Mar 13, 2025 17:01:44.409955978 CET53584431.1.1.1192.168.2.8
          Mar 13, 2025 17:01:44.413728952 CET53604601.1.1.1192.168.2.8
          Mar 13, 2025 17:01:59.305428028 CET53593751.1.1.1192.168.2.8
          Mar 13, 2025 17:02:18.343195915 CET53541711.1.1.1192.168.2.8
          Mar 13, 2025 17:02:38.355072975 CET53594101.1.1.1192.168.2.8
          Mar 13, 2025 17:02:41.060616016 CET53633021.1.1.1192.168.2.8
          Mar 13, 2025 17:02:43.194205999 CET6326453192.168.2.81.1.1.1
          Mar 13, 2025 17:02:43.194536924 CET5006553192.168.2.81.1.1.1
          Mar 13, 2025 17:02:43.201029062 CET53632641.1.1.1192.168.2.8
          Mar 13, 2025 17:02:43.201368093 CET53500651.1.1.1192.168.2.8
          Mar 13, 2025 17:02:43.264378071 CET53598521.1.1.1192.168.2.8
          TimestampSource IPDest IPChecksumCodeType
          Mar 13, 2025 17:01:44.417361975 CET192.168.2.81.1.1.1c206(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 13, 2025 17:01:43.133362055 CET192.168.2.81.1.1.10x3663Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 13, 2025 17:01:43.133527040 CET192.168.2.81.1.1.10x4415Standard query (0)www.google.com65IN (0x0001)false
          Mar 13, 2025 17:01:44.364622116 CET192.168.2.81.1.1.10x3f29Standard query (0)cslearet.comA (IP address)IN (0x0001)false
          Mar 13, 2025 17:01:44.364757061 CET192.168.2.81.1.1.10x4999Standard query (0)cslearet.com65IN (0x0001)false
          Mar 13, 2025 17:01:44.370155096 CET192.168.2.81.1.1.10x8390Standard query (0)cslearet.comA (IP address)IN (0x0001)false
          Mar 13, 2025 17:01:44.370322943 CET192.168.2.81.1.1.10xa307Standard query (0)cslearet.com65IN (0x0001)false
          Mar 13, 2025 17:02:43.194205999 CET192.168.2.81.1.1.10x1869Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 13, 2025 17:02:43.194536924 CET192.168.2.81.1.1.10x6445Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 13, 2025 17:01:43.139969110 CET1.1.1.1192.168.2.80x3663No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
          Mar 13, 2025 17:01:43.140045881 CET1.1.1.1192.168.2.80x4415No error (0)www.google.com65IN (0x0001)false
          Mar 13, 2025 17:01:44.390932083 CET1.1.1.1192.168.2.80x4999No error (0)cslearet.com65IN (0x0001)false
          Mar 13, 2025 17:01:44.409787893 CET1.1.1.1192.168.2.80x8390No error (0)cslearet.com188.114.97.3A (IP address)IN (0x0001)false
          Mar 13, 2025 17:01:44.409787893 CET1.1.1.1192.168.2.80x8390No error (0)cslearet.com188.114.96.3A (IP address)IN (0x0001)false
          Mar 13, 2025 17:01:44.409955978 CET1.1.1.1192.168.2.80xa307No error (0)cslearet.com65IN (0x0001)false
          Mar 13, 2025 17:01:44.413728952 CET1.1.1.1192.168.2.80x3f29No error (0)cslearet.com188.114.97.3A (IP address)IN (0x0001)false
          Mar 13, 2025 17:01:44.413728952 CET1.1.1.1192.168.2.80x3f29No error (0)cslearet.com188.114.96.3A (IP address)IN (0x0001)false
          Mar 13, 2025 17:02:43.201029062 CET1.1.1.1192.168.2.80x1869No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
          Mar 13, 2025 17:02:43.201368093 CET1.1.1.1192.168.2.80x6445No error (0)www.google.com65IN (0x0001)false
          • www.google.com
          • cslearet.com
          • c.pki.goog
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.849701216.58.206.6780
          TimestampBytes transferredDirectionData
          Mar 13, 2025 17:01:56.940962076 CET202OUTGET /r/gsr1.crl HTTP/1.1
          Cache-Control: max-age = 3000
          Connection: Keep-Alive
          Accept: */*
          If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: c.pki.goog
          Mar 13, 2025 17:01:57.619761944 CET223INHTTP/1.1 304 Not Modified
          Date: Thu, 13 Mar 2025 15:37:44 GMT
          Expires: Thu, 13 Mar 2025 16:27:44 GMT
          Age: 1453
          Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
          Cache-Control: public, max-age=3000
          Vary: Accept-Encoding
          Mar 13, 2025 17:01:57.626203060 CET200OUTGET /r/r4.crl HTTP/1.1
          Cache-Control: max-age = 3000
          Connection: Keep-Alive
          Accept: */*
          If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: c.pki.goog
          Mar 13, 2025 17:01:57.811557055 CET223INHTTP/1.1 304 Not Modified
          Date: Thu, 13 Mar 2025 15:36:20 GMT
          Expires: Thu, 13 Mar 2025 16:26:20 GMT
          Age: 1537
          Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
          Cache-Control: public, max-age=3000
          Vary: Accept-Encoding


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.849692142.250.185.1004436008C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-03-13 16:01:45 UTC575OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiKo8sBCIWgzQEI59DNAQi91c4BCIHWzgEIvODOAQiu5M4BCIvlzgEY4eLOAQ==
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-03-13 16:01:45 UTC1303INHTTP/1.1 200 OK
          Date: Thu, 13 Mar 2025 16:01:45 GMT
          Pragma: no-cache
          Expires: -1
          Cache-Control: no-cache, must-revalidate
          Content-Type: text/javascript; charset=UTF-8
          Strict-Transport-Security: max-age=31536000
          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-F4tLbYSQOlmPfGUsnq7m0w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
          Accept-CH: Sec-CH-Prefers-Color-Scheme
          Accept-CH: Downlink
          Accept-CH: RTT
          Accept-CH: Sec-CH-UA-Form-Factors
          Accept-CH: Sec-CH-UA-Platform
          Accept-CH: Sec-CH-UA-Platform-Version
          Accept-CH: Sec-CH-UA-Full-Version
          Accept-CH: Sec-CH-UA-Arch
          Accept-CH: Sec-CH-UA-Model
          Accept-CH: Sec-CH-UA-Bitness
          Accept-CH: Sec-CH-UA-Full-Version-List
          Accept-CH: Sec-CH-UA-WoW64
          Permissions-Policy: unload=()
          Content-Disposition: attachment; filename="f.txt"
          Server: gws
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2025-03-13 16:01:45 UTC75INData Raw: 33 34 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 67 6f 6f 67 6c 65 20 63 68 72 6f 6d 65 63 61 73 74 20 61 75 64 69 6f 22 2c 22 6e 61 73 61 20 73 70 61 63 65 78 20 63 72 65 77 20 31 30 20 6c 61 75 6e 63 68 22 2c 22 6d 6f 61 6e
          Data Ascii: 34b)]}'["",["google chromecast audio","nasa spacex crew 10 launch","moan
          2025-03-13 16:01:45 UTC775INData Raw: 61 20 32 20 64 69 73 6e 65 79 20 70 6c 75 73 22 2c 22 6c 69 70 20 62 75 20 74 61 6e 20 69 6e 74 65 6c 20 63 65 6f 22 2c 22 64 61 63 61 20 77 6f 72 6b 20 70 65 72 6d 69 74 20 74 65 78 61 73 22 2c 22 73 65 76 65 72 65 20 73 74 6f 72 6d 73 22 2c 22 61 74 6c 65 74 69 63 6f 20 6d 61 64 72 69 64 20 61 6c 76 61 72 65 7a 20 70 65 6e 61 6c 74 79 22 2c 22 74 6f 64 61 79 20 77 6f 72 64 6c 65 20 61 6e 73 77 65 72 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 6f 49 6b 6b 34 53 46 51 6f 52 56 48 4a 6c 62 6d 52 70
          Data Ascii: a 2 disney plus","lip bu tan intel ceo","daca work permit texas","severe storms","atletico madrid alvarez penalty","today wordle answer"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRp
          2025-03-13 16:01:45 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.849694188.114.97.34436008C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-03-13 16:01:48 UTC662OUTGET / HTTP/1.1
          Host: cslearet.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-03-13 16:01:48 UTC178INHTTP/1.1 403 Forbidden
          Server: cloudflare
          Date: Thu, 13 Mar 2025 16:01:48 GMT
          Content-Type: text/html
          Content-Length: 553
          Connection: close
          CF-RAY: 91fcc084e9afc998-IAD
          2025-03-13 16:01:48 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.849697188.114.97.34436008C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-03-13 16:01:51 UTC587OUTGET /favicon.ico HTTP/1.1
          Host: cslearet.com
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://cslearet.com/
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-03-13 16:01:52 UTC178INHTTP/1.1 403 Forbidden
          Server: cloudflare
          Date: Thu, 13 Mar 2025 16:01:52 GMT
          Content-Type: text/html
          Content-Length: 553
          Connection: close
          CF-RAY: 91fcc09dcc89208e-IAD
          2025-03-13 16:01:52 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:01:36
          Start date:13/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff60a320000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:12:01:37
          Start date:13/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2024,i,664254747079371369,7778934323305083683,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
          Imagebase:0x7ff60a320000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:12:01:43
          Start date:13/03/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cslearet.com"
          Imagebase:0x7ff60a320000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly