Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://punchbowl-sc.info/in/&d=DwMFAw

Overview

General Information

Sample URL:https://punchbowl-sc.info/in/&d=DwMFAw
Analysis ID:1465765
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 4284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2040,i,18179157204559598168,15964914206527604190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://punchbowl-sc.info/in/&d=DwMFAw" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://punchbowl-sc.info/in/&d=DwMFAwAvira URL Cloud: detection malicious, Label: phishing
Source: https://punchbowl-sc.info/cdn-cgi/challenge-platform/scripts/jsd/main.jsAvira URL Cloud: Label: phishing
Source: https://punchbowl-sc.info/cdn-cgi/challenge-platform/h/g/jsd/r/89ca57922cc8438eAvira URL Cloud: Label: phishing
Source: https://punchbowl-sc.info/favicon.icoAvira URL Cloud: Label: phishing
Source: https://punchbowl-sc.info/cdn-cgi/challenge-platform/h/g/scripts/jsd/d2a97f6b6ec9/main.jsAvira URL Cloud: Label: phishing
Source: https://punchbowl-sc.info/in/&d=DwMFAwHTTP Parser: No favicon
Source: https://punchbowl-sc.info/in/&d=DwMFAwHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /in/&d=DwMFAw HTTP/1.1Host: punchbowl-sc.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /in/&d=DwMFAw HTTP/1.1Host: punchbowl-sc.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://punchbowl-sc.info/in/&d=DwMFAwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zZPHlOrVs7GHWeDnQWRZcIKixw8=1719878284; O5G7PwsNi8hzUvxPsiIKkGjdxkY=1719964684; qOO8GAmVwLO1LHAGEpAISXvX4b4=EK9F430I0AvWS4w9oN9c_DATBi4
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: punchbowl-sc.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://punchbowl-sc.info/in/&d=DwMFAwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: punchbowl-sc.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/d2a97f6b6ec9/main.js HTTP/1.1Host: punchbowl-sc.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zZPHlOrVs7GHWeDnQWRZcIKixw8=1719878284; O5G7PwsNi8hzUvxPsiIKkGjdxkY=1719964684; qOO8GAmVwLO1LHAGEpAISXvX4b4=EK9F430I0AvWS4w9oN9c_DATBi4
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/89ca57922cc8438e HTTP/1.1Host: punchbowl-sc.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zZPHlOrVs7GHWeDnQWRZcIKixw8=1719878284; O5G7PwsNi8hzUvxPsiIKkGjdxkY=1719964684; qOO8GAmVwLO1LHAGEpAISXvX4b4=EK9F430I0AvWS4w9oN9c_DATBi4
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: punchbowl-sc.info
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /in/&d=DwMFAw HTTP/1.1Host: punchbowl-sc.infoConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-TimeStamp-Expire: sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedX-Requested-Type: GETUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-with: XMLHttpRequestX-Requested-TimeStamp: uO3KO6d7BMde-zs5WoSmEMSeqTY: 21312725sec-ch-ua-platform: "Windows"Accept: */*Origin: https://punchbowl-sc.infoSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://punchbowl-sc.info/in/&d=DwMFAwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 01 Jul 2024 23:58:05 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 714981Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LIRHmtaWRznbK4izM1KC5TdD93MrSmgSE7zAKSMDv5XJFwC0y%2B1hfH%2B5odbh5pIHOlnWPjvmXrJPDmiQei4i1sbSOQEJRBY942LQi%2FIX7QSWIt58OgESr81X%2Bci2yqYNuo0q3g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ca57922a7117bd-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 01 Jul 2024 23:58:06 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QwuwWfIlm2H6qtLu0XBlLoYK%2Frye6s1rEKXPIEYEQaQH%2Bt1kfF%2BdDK0T8jnOjcAb5tkXZFZJ6XwzKq6rLzeBRLTxOgxnA5fADP7t5ERFtPpqvUBQJFb%2B3kIsfFyk0xfOMY7aYQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ca57922cc8438e-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 01 Jul 2024 23:58:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: oSJBvwGnn/JxejARcTxFow==$dy8hZZrqwGZP27KGLwvbwg==Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NBT166iQ8kKQaOUBdNzESzvBQt3sa%2BH1mPUsK4jzv%2BzxzJWc%2B3J5pJ%2BEMhsUmYu7pg3Oe8e7%2B0FQjPNa90z6Bp530MjyPjGWprvweGYrO8USRnZZwskD517f8t8RjMiF44QnHw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 89ca57a3bdd2c3f8-EWRalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/6@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2040,i,18179157204559598168,15964914206527604190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://punchbowl-sc.info/in/&d=DwMFAw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2040,i,18179157204559598168,15964914206527604190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://punchbowl-sc.info/in/&d=DwMFAw100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://a.nel.cloudflare.com/report/v4?s=NBT166iQ8kKQaOUBdNzESzvBQt3sa%2BH1mPUsK4jzv%2BzxzJWc%2B3J5pJ%2BEMhsUmYu7pg3Oe8e7%2B0FQjPNa90z6Bp530MjyPjGWprvweGYrO8USRnZZwskD517f8t8RjMiF44QnHw%3D%3D0%Avira URL Cloudsafe
https://punchbowl-sc.info/cdn-cgi/challenge-platform/scripts/jsd/main.js100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=pKUTHbOrr2DM0cKY%2FbTADoK7GsRm4ZjBpi5KHeSk%2BZJ6mHE5%2BXgtAO2OAvADa3wBue%2F3xkvvIcLIF7Q18nBrf15Hlf3HTHeaGgACMSsn0e2VhQAGIQe5%2FX9jj7xFuh60Q9wgzw%3D%3D0%Avira URL Cloudsafe
https://punchbowl-sc.info/cdn-cgi/challenge-platform/h/g/jsd/r/89ca57922cc8438e100%Avira URL Cloudphishing
about:blank0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=mmCr%2B3UxGreCde%2B0%2Bj%2BFU1Rv1zcP8t4tMsXn1YQuJhJWBRXO%2Fs4JXOmgKK74JFh758ebD1018nkKt2evGU9TV1ckWXdmsCQG2dOka5FNee8ilBlLpBpE5vVBwi8DGT0bRQvdEw%3D%3D0%Avira URL Cloudsafe
https://punchbowl-sc.info/favicon.ico100%Avira URL Cloudphishing
https://punchbowl-sc.info/cdn-cgi/challenge-platform/h/g/scripts/jsd/d2a97f6b6ec9/main.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    punchbowl-sc.info
    188.114.96.3
    truefalse
      unknown
      www.google.com
      142.250.185.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://a.nel.cloudflare.com/report/v4?s=NBT166iQ8kKQaOUBdNzESzvBQt3sa%2BH1mPUsK4jzv%2BzxzJWc%2B3J5pJ%2BEMhsUmYu7pg3Oe8e7%2B0FQjPNa90z6Bp530MjyPjGWprvweGYrO8USRnZZwskD517f8t8RjMiF44QnHw%3D%3Dfalse
          • Avira URL Cloud: safe
          unknown
          https://a.nel.cloudflare.com/report/v4?s=mmCr%2B3UxGreCde%2B0%2Bj%2BFU1Rv1zcP8t4tMsXn1YQuJhJWBRXO%2Fs4JXOmgKK74JFh758ebD1018nkKt2evGU9TV1ckWXdmsCQG2dOka5FNee8ilBlLpBpE5vVBwi8DGT0bRQvdEw%3D%3Dfalse
          • Avira URL Cloud: safe
          unknown
          https://punchbowl-sc.info/cdn-cgi/challenge-platform/h/g/jsd/r/89ca57922cc8438efalse
          • Avira URL Cloud: phishing
          unknown
          https://punchbowl-sc.info/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          https://a.nel.cloudflare.com/report/v4?s=pKUTHbOrr2DM0cKY%2FbTADoK7GsRm4ZjBpi5KHeSk%2BZJ6mHE5%2BXgtAO2OAvADa3wBue%2F3xkvvIcLIF7Q18nBrf15Hlf3HTHeaGgACMSsn0e2VhQAGIQe5%2FX9jj7xFuh60Q9wgzw%3D%3Dfalse
          • Avira URL Cloud: safe
          unknown
          about:blankfalse
          • Avira URL Cloud: safe
          unknown
          https://punchbowl-sc.info/cdn-cgi/challenge-platform/h/g/scripts/jsd/d2a97f6b6ec9/main.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://punchbowl-sc.info/in/&d=DwMFAwtrue
            unknown
            https://punchbowl-sc.info/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
            • Avira URL Cloud: phishing
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            188.114.97.3
            unknownEuropean Union
            13335CLOUDFLARENETUSfalse
            142.250.185.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            188.114.96.3
            punchbowl-sc.infoEuropean Union
            13335CLOUDFLARENETUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1465765
            Start date and time:2024-07-02 01:57:10 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 28s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://punchbowl-sc.info/in/&d=DwMFAw
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@16/6@10/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.251.168.84, 142.250.185.110, 34.104.35.123, 13.85.23.86, 93.184.221.240, 192.229.221.95, 20.242.39.171, 20.3.187.198, 142.250.185.67
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://punchbowl-sc.info/in/&d=DwMFAw
            No simulations
            InputOutput
            URL: https://punchbowl-sc.info/in/&d=DwMFAw Model: Perplexity: mixtral-8x7b-instruct
            {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title and text of the webpage do not contain a login form.","The text of the webpage does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
            Title: 404 Not Found OCR: Not Found The requested URL was not found on this server. Additionally: a 404 Not Found error was encountered while trying to use an ErrorDument to handle the request. 
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7916), with no line terminators
            Category:downloaded
            Size (bytes):7916
            Entropy (8bit):5.757199540889538
            Encrypted:false
            SSDEEP:96:hFaF/0GNejelhRJxI67BBh+PAwer98zeD7pjY6WXdZxR/XHmgMq4RoakqFYv:Xe0HCXJ7Bf+Plermzg9jfqZPo38v
            MD5:BBBE29F81FB622C932CDBA068D10841A
            SHA1:9D9E82D23F7391985760F42D6F6A0D6FF7153449
            SHA-256:93F96657842C6392B3A971EB9B983DAA2AF62C84AAB4D7F4C3293B46DB47271D
            SHA-512:0BF04A0100862F05504F6BFA10DB96BEA14B4EEEADDCAD595DBCE9CA07AEB77A65C81DC522F1AA219DBA5612B62A2B3FB63E3FFFB6F1DD72632C67C486CC3828
            Malicious:false
            Reputation:low
            URL:https://punchbowl-sc.info/cdn-cgi/challenge-platform/h/g/scripts/jsd/d2a97f6b6ec9/main.js
            Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=-parseInt(U(219))/1*(parseInt(U(238))/2)+-parseInt(U(269))/3+-parseInt(U(213))/4*(-parseInt(U(200))/5)+parseInt(U(277))/6*(parseInt(U(258))/7)+-parseInt(U(265))/8*(parseInt(U(233))/9)+-parseInt(U(248))/10+parseInt(U(220))/11*(parseInt(U(267))/12),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,787140),g=this||self,h=g[V(249)],i={},i[V(183)]='o',i[V(195)]='s',i[V(280)]='u',i[V(235)]='z',i[V(264)]='n',i[V(194)]='I',j=i,g[V(186)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||D===void 0)return F;for(H=m(D),C[a0(184)][a0(204)]&&(H=H[a0(281)](C[a0(184)][a0(204)](D))),H=C[a0(261)][a0(190)]&&C[a0(215)]?C[a0(261)][a0(190)](new C[(a0(215))](H)):function(N,a1,O){for(a1=a0,N[a1(228)](),O=0;O<N[a1(187)];N[O+1]===N[O]?N[a1(256)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(236)][a0(242)](I),J=0;J<H[a0(187)];K=H[J],L=l(C,D,K),I(L)?(M='s'===L&&!C[a0(203)](D[K
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):315
            Entropy (8bit):5.0572271090563765
            Encrypted:false
            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
            Malicious:false
            Reputation:low
            URL:https://punchbowl-sc.info/favicon.ico
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (952)
            Category:downloaded
            Size (bytes):1253
            Entropy (8bit):5.339857169416013
            Encrypted:false
            SSDEEP:24:yjeRmfe9xvVCzjsuRpFGLnxbFGWt0u1JJSa7oRW7aRWXCunouOvTMOKFId6J39S:8eLX4/DGLrGWtpSTw2wptI8Id6a
            MD5:DC95F64AB31A2E3554F8F06AA738C95F
            SHA1:2C0EB5155113148E0099447B11438D776A218798
            SHA-256:9947C6057D31D7417385877ABE523655495E4E34B7F5AA8FEB2B9113D50193A1
            SHA-512:97D7D57871503B20902933B6E57E53F37356F19E6281A01B1ED6689500E88D95A8016AF3F134C98AE529C3D3357B36BA2387DBD531FC37575EA84CE43F70128F
            Malicious:false
            Reputation:low
            URL:https://punchbowl-sc.info/in/&d=DwMFAw
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'89ca57922cc8438e',t:'MTcxOTg3ODI4Ni4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventLi
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 2, 2024 01:57:54.913321972 CEST49675443192.168.2.4173.222.162.32
            Jul 2, 2024 01:58:03.612612963 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:03.612683058 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:03.612771034 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:03.612920046 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:03.612941027 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:03.613015890 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:03.613115072 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:03.613152027 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:03.613318920 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:03.613344908 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.107214928 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.107541084 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.107574940 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.107765913 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.107913971 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.107933044 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.108479023 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.108556986 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.108843088 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.108921051 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.109488964 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.109566927 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.109884024 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.109970093 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.110109091 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.110125065 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.154444933 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.154444933 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.154465914 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.201396942 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.387845993 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.387942076 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.387970924 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.387998104 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.388012886 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.388031960 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.388063908 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.388098955 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.388123989 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.388353109 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.388452053 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.388537884 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.408354998 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:04.408401012 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:04.408461094 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:04.408828020 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:04.408840895 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:04.518759966 CEST49675443192.168.2.4173.222.162.32
            Jul 2, 2024 01:58:04.523911953 CEST49736443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.523953915 CEST44349736188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.549196005 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.561146975 CEST49740443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.561197042 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.561271906 CEST49740443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.561602116 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.561647892 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.561713934 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.562079906 CEST49740443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.562094927 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.562321901 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.562351942 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.596506119 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.886435986 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:04.886842012 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:04.886857033 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:04.888062000 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:04.888123989 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:04.889621019 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:04.889683008 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:04.890211105 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:04.890218019 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:04.909852982 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.909908056 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.909970045 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.910469055 CEST49735443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.910491943 CEST44349735188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.921910048 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.921950102 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.922038078 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.922194004 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:04.922223091 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:04.943120003 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.015467882 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.015542984 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.015600920 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.016041040 CEST49739443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.016056061 CEST4434973935.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.016971111 CEST49743443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.017005920 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.017071009 CEST49743443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.017242908 CEST49743443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.017258883 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.066602945 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.066960096 CEST49740443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.066982985 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.067281961 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.067785978 CEST49740443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.067853928 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.069472075 CEST49740443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.071404934 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.071882963 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.071903944 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.073065042 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.073510885 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.073697090 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.073715925 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.112514973 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.116527081 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.118587017 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.208444118 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.208720922 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.208782911 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.239716053 CEST49741443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.239737034 CEST44349741188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.419625044 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.420007944 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.420036077 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.421061039 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.421129942 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.421442032 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.421513081 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.421710968 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.421729088 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.427484989 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:05.427515984 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:05.427576065 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:05.428220034 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:05.428236008 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:05.475064039 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.509605885 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.510448933 CEST49743443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.510515928 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.510891914 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.511641026 CEST49743443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.511724949 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.512132883 CEST49743443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.548233032 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.548299074 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.548351049 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.556509018 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.559175014 CEST49742443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.559196949 CEST44349742188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.564631939 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.564670086 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.564734936 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.565054893 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:05.565073013 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:05.648237944 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.649991035 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:05.650053978 CEST49743443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.662451029 CEST49743443192.168.2.435.190.80.1
            Jul 2, 2024 01:58:05.662466049 CEST4434974335.190.80.1192.168.2.4
            Jul 2, 2024 01:58:06.038311958 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.038635969 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.038657904 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.038985968 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.039407969 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.039473057 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.039736032 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.080502987 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.083174944 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:06.083451986 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:06.083471060 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:06.085674047 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:06.085736990 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:06.178864956 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.178961992 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.179088116 CEST49740443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.180238008 CEST49740443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.180252075 CEST44349740188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.187830925 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.187874079 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.187930107 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.187952995 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.190671921 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.190713882 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.190725088 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.196676970 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.196710110 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.196760893 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.196804047 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.196842909 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.197173119 CEST49746443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.197186947 CEST44349746188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.197446108 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:06.197489977 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:06.197784901 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:06.199104071 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:06.199134111 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:06.338576078 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:06.338922024 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:06.393465996 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:06.393481970 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:06.433959961 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:06.636835098 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.636858940 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.636919975 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.637300014 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:06.637311935 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:06.879295111 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:06.879389048 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:06.887593985 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:06.887644053 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:06.887847900 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:06.943171024 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.000530005 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.044526100 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.108268976 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.148686886 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:07.160626888 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:07.160636902 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.161288023 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.177359104 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:07.177434921 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.177700043 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:07.177916050 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:07.177947044 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.177992105 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:07.193357944 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.193418980 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.193481922 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.193859100 CEST49747443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.193892956 CEST44349747184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.224503994 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.265500069 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.265547037 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.265739918 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.266869068 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.266900063 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.360896111 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.360953093 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.361063004 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:07.365442038 CEST49748443192.168.2.4188.114.96.3
            Jul 2, 2024 01:58:07.365453005 CEST44349748188.114.96.3192.168.2.4
            Jul 2, 2024 01:58:07.414046049 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:07.414092064 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:07.414160967 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:07.414628029 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:07.414640903 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:07.880069971 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:07.880315065 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:07.880331993 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:07.881257057 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:07.881318092 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:07.882136106 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:07.882193089 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:07.882313013 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:07.911222935 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.911313057 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.912976980 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.913012028 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.913229942 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.914304018 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:07.927347898 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:07.927355051 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:07.960495949 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:07.974211931 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:08.014230967 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:08.014333963 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:08.014394999 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:08.033844948 CEST49750443192.168.2.4188.114.97.3
            Jul 2, 2024 01:58:08.033859015 CEST44349750188.114.97.3192.168.2.4
            Jul 2, 2024 01:58:08.190251112 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:08.190316916 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:08.190479994 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:08.191620111 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:08.191663027 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:08.191709042 CEST49749443192.168.2.4184.28.90.27
            Jul 2, 2024 01:58:08.191725016 CEST44349749184.28.90.27192.168.2.4
            Jul 2, 2024 01:58:15.982230902 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:15.982414007 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:58:15.982575893 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:17.936170101 CEST49745443192.168.2.4142.250.185.164
            Jul 2, 2024 01:58:17.936209917 CEST44349745142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:04.657031059 CEST49759443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:04.657071114 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:04.657129049 CEST49759443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:04.657447100 CEST49759443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:04.657459021 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:04.664446115 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:04.664465904 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:04.664530039 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:04.664932966 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:04.664954901 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.125550032 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.125967979 CEST49759443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.125987053 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.126451015 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.127547026 CEST49759443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.127639055 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.127965927 CEST49759443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.129061937 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.129455090 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.129482985 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.130925894 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.130992889 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.131711960 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.131788015 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.132277966 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.132283926 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.168507099 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.178328037 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.256548882 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.256767035 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.256829023 CEST49759443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.257097006 CEST49759443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.257112026 CEST4434975935.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.258474112 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.258573055 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.258698940 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.259198904 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.259237051 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.260576963 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.260689974 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.260729074 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.260943890 CEST49760443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.260958910 CEST4434976035.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.261524916 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.261548042 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.261605978 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.262269020 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.262295961 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.448986053 CEST49763443192.168.2.4142.250.185.164
            Jul 2, 2024 01:59:05.449003935 CEST44349763142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:05.449105024 CEST49763443192.168.2.4142.250.185.164
            Jul 2, 2024 01:59:05.450028896 CEST49763443192.168.2.4142.250.185.164
            Jul 2, 2024 01:59:05.450038910 CEST44349763142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:05.721544981 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.722043037 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.722085953 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.722387075 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.723767996 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.723838091 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.724283934 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.725615025 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.726167917 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.726186991 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.726675987 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.727344036 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.727432966 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.727518082 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.764517069 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.768529892 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.772092104 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.851123095 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.851409912 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.851438999 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.851473093 CEST4434976135.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.851496935 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.851568937 CEST49761443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.854373932 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.854449987 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.854531050 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.854649067 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.854676962 CEST4434976235.190.80.1192.168.2.4
            Jul 2, 2024 01:59:05.854700089 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:05.854722977 CEST49762443192.168.2.435.190.80.1
            Jul 2, 2024 01:59:06.097522974 CEST44349763142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:06.097887993 CEST49763443192.168.2.4142.250.185.164
            Jul 2, 2024 01:59:06.097901106 CEST44349763142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:06.098233938 CEST44349763142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:06.098675013 CEST49763443192.168.2.4142.250.185.164
            Jul 2, 2024 01:59:06.098735094 CEST44349763142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:06.147094011 CEST49763443192.168.2.4142.250.185.164
            Jul 2, 2024 01:59:11.959661007 CEST4972480192.168.2.4199.232.210.172
            Jul 2, 2024 01:59:11.959665060 CEST4972380192.168.2.4199.232.210.172
            Jul 2, 2024 01:59:11.964744091 CEST8049724199.232.210.172192.168.2.4
            Jul 2, 2024 01:59:11.964870930 CEST4972480192.168.2.4199.232.210.172
            Jul 2, 2024 01:59:11.965095043 CEST8049723199.232.210.172192.168.2.4
            Jul 2, 2024 01:59:11.965223074 CEST4972380192.168.2.4199.232.210.172
            Jul 2, 2024 01:59:16.030108929 CEST44349763142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:16.030172110 CEST44349763142.250.185.164192.168.2.4
            Jul 2, 2024 01:59:16.030224085 CEST49763443192.168.2.4142.250.185.164
            Jul 2, 2024 01:59:17.931637049 CEST49763443192.168.2.4142.250.185.164
            Jul 2, 2024 01:59:17.931667089 CEST44349763142.250.185.164192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Jul 2, 2024 01:58:01.772555113 CEST53601241.1.1.1192.168.2.4
            Jul 2, 2024 01:58:01.773078918 CEST53637111.1.1.1192.168.2.4
            Jul 2, 2024 01:58:02.830538034 CEST53529271.1.1.1192.168.2.4
            Jul 2, 2024 01:58:03.592087030 CEST5369753192.168.2.41.1.1.1
            Jul 2, 2024 01:58:03.592402935 CEST4948453192.168.2.41.1.1.1
            Jul 2, 2024 01:58:03.603871107 CEST53536971.1.1.1192.168.2.4
            Jul 2, 2024 01:58:03.610450029 CEST53494841.1.1.1192.168.2.4
            Jul 2, 2024 01:58:04.389457941 CEST5963053192.168.2.41.1.1.1
            Jul 2, 2024 01:58:04.389585972 CEST6344453192.168.2.41.1.1.1
            Jul 2, 2024 01:58:04.396200895 CEST53596301.1.1.1192.168.2.4
            Jul 2, 2024 01:58:04.396588087 CEST53634441.1.1.1192.168.2.4
            Jul 2, 2024 01:58:05.414947987 CEST5653253192.168.2.41.1.1.1
            Jul 2, 2024 01:58:05.419379950 CEST5898053192.168.2.41.1.1.1
            Jul 2, 2024 01:58:05.421714067 CEST53565321.1.1.1192.168.2.4
            Jul 2, 2024 01:58:05.425968885 CEST53589801.1.1.1192.168.2.4
            Jul 2, 2024 01:58:07.391602993 CEST5367453192.168.2.41.1.1.1
            Jul 2, 2024 01:58:07.392189026 CEST5312453192.168.2.41.1.1.1
            Jul 2, 2024 01:58:07.412781000 CEST53536741.1.1.1192.168.2.4
            Jul 2, 2024 01:58:07.412863970 CEST53531241.1.1.1192.168.2.4
            Jul 2, 2024 01:58:19.905786991 CEST53600191.1.1.1192.168.2.4
            Jul 2, 2024 01:58:23.568286896 CEST138138192.168.2.4192.168.2.255
            Jul 2, 2024 01:58:39.058248043 CEST53628281.1.1.1192.168.2.4
            Jul 2, 2024 01:59:00.798294067 CEST53524411.1.1.1192.168.2.4
            Jul 2, 2024 01:59:02.014183998 CEST53502861.1.1.1192.168.2.4
            Jul 2, 2024 01:59:04.656074047 CEST5859553192.168.2.41.1.1.1
            Jul 2, 2024 01:59:04.656585932 CEST5923853192.168.2.41.1.1.1
            Jul 2, 2024 01:59:04.662754059 CEST53585951.1.1.1192.168.2.4
            Jul 2, 2024 01:59:04.662997007 CEST53592381.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 2, 2024 01:58:03.592087030 CEST192.168.2.41.1.1.10x2496Standard query (0)punchbowl-sc.infoA (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:03.592402935 CEST192.168.2.41.1.1.10xe595Standard query (0)punchbowl-sc.info65IN (0x0001)false
            Jul 2, 2024 01:58:04.389457941 CEST192.168.2.41.1.1.10x1c45Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:04.389585972 CEST192.168.2.41.1.1.10xf27dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
            Jul 2, 2024 01:58:05.414947987 CEST192.168.2.41.1.1.10xe29eStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:05.419379950 CEST192.168.2.41.1.1.10x11adStandard query (0)www.google.com65IN (0x0001)false
            Jul 2, 2024 01:58:07.391602993 CEST192.168.2.41.1.1.10x5c35Standard query (0)punchbowl-sc.infoA (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:07.392189026 CEST192.168.2.41.1.1.10x4552Standard query (0)punchbowl-sc.info65IN (0x0001)false
            Jul 2, 2024 01:59:04.656074047 CEST192.168.2.41.1.1.10x5f61Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Jul 2, 2024 01:59:04.656585932 CEST192.168.2.41.1.1.10xb39aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 2, 2024 01:58:03.603871107 CEST1.1.1.1192.168.2.40x2496No error (0)punchbowl-sc.info188.114.96.3A (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:03.603871107 CEST1.1.1.1192.168.2.40x2496No error (0)punchbowl-sc.info188.114.97.3A (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:03.610450029 CEST1.1.1.1192.168.2.40xe595No error (0)punchbowl-sc.info65IN (0x0001)false
            Jul 2, 2024 01:58:04.396200895 CEST1.1.1.1192.168.2.40x1c45No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:05.421714067 CEST1.1.1.1192.168.2.40xe29eNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:05.425968885 CEST1.1.1.1192.168.2.40x11adNo error (0)www.google.com65IN (0x0001)false
            Jul 2, 2024 01:58:07.412781000 CEST1.1.1.1192.168.2.40x5c35No error (0)punchbowl-sc.info188.114.97.3A (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:07.412781000 CEST1.1.1.1192.168.2.40x5c35No error (0)punchbowl-sc.info188.114.96.3A (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:07.412863970 CEST1.1.1.1192.168.2.40x4552No error (0)punchbowl-sc.info65IN (0x0001)false
            Jul 2, 2024 01:58:18.970470905 CEST1.1.1.1192.168.2.40xcf20No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 01:58:18.970470905 CEST1.1.1.1192.168.2.40xcf20No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:32.125874043 CEST1.1.1.1192.168.2.40xf6f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 01:58:32.125874043 CEST1.1.1.1192.168.2.40xf6f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 2, 2024 01:58:54.128988981 CEST1.1.1.1192.168.2.40xe15bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 01:58:54.128988981 CEST1.1.1.1192.168.2.40xe15bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 2, 2024 01:59:04.662754059 CEST1.1.1.1192.168.2.40x5f61No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            Jul 2, 2024 01:59:13.968008995 CEST1.1.1.1192.168.2.40x775eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 2, 2024 01:59:13.968008995 CEST1.1.1.1192.168.2.40x775eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • punchbowl-sc.info
            • https:
            • a.nel.cloudflare.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449736188.114.96.3443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:04 UTC672OUTGET /in/&d=DwMFAw HTTP/1.1
            Host: punchbowl-sc.info
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-01 23:58:04 UTC1355INHTTP/1.1 503 Service Temporarily Unavailable
            Date: Mon, 01 Jul 2024 23:58:04 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: close
            X-Content-Type-Options: nosniff
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            X-XSS-Protection: 1; mode=block
            Set-Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; path=/; expires=Tue, 02-Jul-24 23:58:01 GMT; Max-Age=86400;
            Set-Cookie: UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; path=/; expires=Tue, 02-Jul-24 23:58:01 GMT; Max-Age=86400;
            Set-Cookie: UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; path=/; expires=Tue, 02-Jul-24 23:58:01 GMT; Max-Age=86400;
            Set-Cookie: m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; path=/; expires=Tue, 02-Jul-24 23:58:01 GMT; Max-Age=86400;
            X-Frame-Options: SAMEORIGIN
            Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
            Pragma: no-cache
            Expires: 0
            CF-Cache-Status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pKUTHbOrr2DM0cKY%2FbTADoK7GsRm4ZjBpi5KHeSk%2BZJ6mHE5%2BXgtAO2OAvADa3wBue%2F3xkvvIcLIF7Q18nBrf15Hlf3HTHeaGgACMSsn0e2VhQAGIQe5%2FX9jj7xFuh60Q9wgzw%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 89ca578c3dd832fc-EWR
            2024-07-01 23:58:04 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
            Data Ascii: alt-svc: h3=":443"; ma=86400
            2024-07-01 23:58:04 UTC1369INData Raw: 31 65 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
            Data Ascii: 1e9f<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
            2024-07-01 23:58:04 UTC1369INData Raw: 6c 59 33 52 76 63 69 67 6e 5a 6d 39 79 62 53 63 70 4f 77 6f 4b 4c 79 38 67 51 32 68 6c 59 32 73 67 61 57 59 67 64 47 68 6c 49 47 5a 22 3b 76 61 72 20 5f 30 5f 37 34 34 37 39 38 34 3d 22 43 41 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 30 61 57 31 6c 49 44 30 67 62 6d 39 33 4c 6d 64 6c 64 46 52 70 62 57 55 6f 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 47 6c 74 5a 53 41 72 50 53 41 7a 4d 44 41 67 4b 69 41 78 4d 44 41 77 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 75 62 33 63 75 63 32 56 30 56 47 6c 74 5a 53 68 30 61 57 31 6c 4b 54 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43
            Data Ascii: lY3RvcignZm9ybScpOwoKLy8gQ2hlY2sgaWYgdGhlIGZ";var _0_7447984="CAgICAgICAgIHZhciB0aW1lID0gbm93LmdldFRpbWUoKTsKICAgICAgICAgICAgICAgICAgICAgICAgdGltZSArPSAzMDAgKiAxMDAwOwogICAgICAgICAgICAgICAgICAgICAgICBub3cuc2V0VGltZSh0aW1lKTsKICAgICAgICAgICAgICAgICAgICAgIC
            2024-07-01 23:58:04 UTC1369INData Raw: 59 69 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 49 73 49 47 4d 70 49 48 74 68 4b 43 6b 67 50 79 42 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 4a 45 54 30 31 44 62 32 35 30 5a 57 35 30 54 47 39 68 5a 47 56 6b 49 69 77 67 59 69 77 67 59 79 6b 67 4f 69 42 6b 62 32 4e 31 62 57 56 75 64 43 35 68 64 48 52 68 59 32 68 46 64 6d 56 75 64 43 67 69 62 32 35 79 5a 57 46 6b 65 58 4e 30 59 58 52 6c 59 32 68 68 62 6d 64 6c 49 69 77 67 59 69 6c 39 4f 77 6f 67 49 43 41 67 49 43 41 67 49 47 49 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 58 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 47 35 76 64 79 41 39 49 47 35 6c 64 79 42 45 59 58 52
            Data Ascii: YiA9IGZ1bmN0aW9uKGIsIGMpIHthKCkgPyBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJET01Db250ZW50TG9hZGVkIiwgYiwgYykgOiBkb2N1bWVudC5hdHRhY2hFdmVudCgib25yZWFkeXN0YXRlY2hhbmdlIiwgYil9OwogICAgICAgIGIoZnVuY3Rpb24oKXsKICAgICAgICAgICAgICAgICAgICAgICAgdmFyIG5vdyA9IG5ldyBEYXR
            2024-07-01 23:58:04 UTC1369INData Raw: 67 64 48 4a 31 5a 54 73 4b 49 43 41 67 49 48 30 4b 66 51 6f 76 4c 33 59 67 50 53 42 30 63 6e 56 6c 4f 79 41 76 4c 33 52 6c 63 33 51 67 64 6d 46 79 49 47 35 31 62 47 78 6c 5a 43 42 76 64 58 51 67 64 58 4e 6c 5a 43 42 6d 62 33 49 67 5a 47 56 69 64 57 64 6e 61 57 35 6e 49 48 42 31 63 6e 42 76 63 32 55 4b 61 57 59 67 4b 48 59 67 50 54 30 67 64 48 4a 31 5a 53 6b 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6e 4e 6c 64 46 4a 6c 63 58 56 6c 63 33 52 49 5a 57 46 6b 5a 58 49 6f 4a 32 59 34 5a 56 4e 55 56 30 74 32 57 6c 64 69 52 30 68 74 59 57 4e 7a 4e 58 4d 78 56 47 51 31 51 55 4e 46 4a 79 77 67 4a 31 5a 72 57 6e 64 31 57 6c 46 45 62 57 56 58 56 56 6f 31 4d 30 78 6a 62 32 52 75 52 6c 42 6b 5a 57 78 42 4a 79 6b 37 43 6e 30 4b 49 43 41 67 49 43
            Data Ascii: gdHJ1ZTsKICAgIH0KfQovL3YgPSB0cnVlOyAvL3Rlc3QgdmFyIG51bGxlZCBvdXQgdXNlZCBmb3IgZGVidWdnaW5nIHB1cnBvc2UKaWYgKHYgPT0gdHJ1ZSkgewogICAgICAgIHhodHRwLnNldFJlcXVlc3RIZWFkZXIoJ2Y4ZVNUV0t2WldiR0htYWNzNXMxVGQ1QUNFJywgJ1ZrWnd1WlFEbWVXVVo1M0xjb2RuRlBkZWxBJyk7Cn0KICAgIC
            2024-07-01 23:58:04 UTC1369INData Raw: 6e 51 75 5a 32 56 30 51 58 52 30 63 6d 6c 69 64 58 52 6c 4b 43 4a 33 5a 57 4a 6b 63 6d 6c 32 5a 58 49 69 4b 53 6c 37 43 69 38 71 61 57 59 6f 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 56 7a 5a 58 4a 42 5a 32 56 75 64 43 6c 37 4b 69 38 4b 61 57 59 6f 49 53 39 69 62 33 52 38 59 33 56 79 62 48 78 72 62 32 52 70 66 48 68 69 62 57 4e 38 64 32 64 6c 64 48 78 31 63 6d 78 73 61 57 4a 38 63 48 6c 30 61 47 39 75 66 48 64 70 62 6d 68 30 64 48 42 38 61 48 52 30 63 6d 46 6a 61 33 78 68 62 47 56 34 59 58 78 70 59 56 39 68 63 6d 4e 6f 61 58 5a 6c 63 6e 78 6d 59 57 4e 6c 59 6d 39 76 61 33 78 30 64 32 6c 30 64 47 56 79 66 47 78 70 62 6d 74 6c 5a 47 6c 75 66 48 42 70 62 6d 64 6b 62 32 30 76 61 53 35 30 5a 58 4e 22 3b 76 61 72 20 5f 39 5f 35 34 37 30 5f 30 5f 3d 22 69 77 67
            Data Ascii: nQuZ2V0QXR0cmlidXRlKCJ3ZWJkcml2ZXIiKSl7Ci8qaWYobmF2aWdhdG9yLnVzZXJBZ2VudCl7Ki8KaWYoIS9ib3R8Y3VybHxrb2RpfHhibWN8d2dldHx1cmxsaWJ8cHl0aG9ufHdpbmh0dHB8aHR0cmFja3xhbGV4YXxpYV9hcmNoaXZlcnxmYWNlYm9va3x0d2l0dGVyfGxpbmtlZGlufHBpbmdkb20vaS50ZXN";var _9_5470_0_="iwg
            2024-07-01 23:58:04 UTC1002INData Raw: 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 27 50 4f 53 54 27 3e 3c 2f 66 6f 72 6d 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 39 63 61 35 37 38 63 33 64 64 38 33 32 66 63 27 2c 74 3a 27 4d 54 63 78 4f 54 67 33 4f 44 49 34 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61
            Data Ascii: ipt></head><body><form method='POST'></form><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'89ca578c3dd832fc',t:'MTcxOTg3ODI4NC4wMDAwMDA='};va
            2024-07-01 23:58:04 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449735188.114.96.3443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:04 UTC1128OUTPOST /in/&d=DwMFAw HTTP/1.1
            Host: punchbowl-sc.info
            Connection: keep-alive
            Content-Length: 22
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            X-Requested-TimeStamp-Expire:
            sec-ch-ua-mobile: ?0
            X-Requested-TimeStamp-Combination:
            X-Requested-Type-Combination: GET
            Content-type: application/x-www-form-urlencoded
            X-Requested-Type: GET
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            X-Requested-with: XMLHttpRequest
            X-Requested-TimeStamp:
            uO3KO6d7BMde-zs5WoSmEMSeqTY: 21312725
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Origin: https://punchbowl-sc.info
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Referer: https://punchbowl-sc.info/in/&d=DwMFAw
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
            2024-07-01 23:58:04 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
            Data Ascii: name1=Henry&name2=Ford
            2024-07-01 23:58:04 UTC1296INHTTP/1.1 204 No Content
            Date: Mon, 01 Jul 2024 23:58:04 GMT
            Connection: close
            X-Content-Type-Options: nosniff
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            X-XSS-Protection: 1; mode=block
            Set-Cookie: FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; path=/; expires=Tue, 02-Jul-24 23:58:04 GMT; Max-Age=86400;
            Set-Cookie: zZPHlOrVs7GHWeDnQWRZcIKixw8=1719878284; path=/; expires=Tue, 02-Jul-24 23:58:04 GMT; Max-Age=86400;
            Set-Cookie: O5G7PwsNi8hzUvxPsiIKkGjdxkY=1719964684; path=/; expires=Tue, 02-Jul-24 23:58:04 GMT; Max-Age=86400;
            Set-Cookie: qOO8GAmVwLO1LHAGEpAISXvX4b4=EK9F430I0AvWS4w9oN9c_DATBi4; path=/; expires=Tue, 02-Jul-24 23:58:04 GMT; Max-Age=86400;
            X-Frame-Options: SAMEORIGIN
            Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
            Pragma: no-cache
            Expires: 0
            CF-Cache-Status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vBZntzX0gm06%2FK4bE%2FLAFijbWMvJU3lnKYmqzBSYBFjs8B%2Fd4BGRjOKihO6IwyAPe8xasuOjUOlLSJ2f7EABTYDaJtZ9VHuo%2FFVNxEZ1fCrfn8LiaymwehxwspA8WWNbP32pfg%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 89ca578eba8e8c29-EWR
            alt-svc: h3=":443"; ma=86400


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44973935.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:04 UTC548OUTOPTIONS /report/v4?s=pKUTHbOrr2DM0cKY%2FbTADoK7GsRm4ZjBpi5KHeSk%2BZJ6mHE5%2BXgtAO2OAvADa3wBue%2F3xkvvIcLIF7Q18nBrf15Hlf3HTHeaGgACMSsn0e2VhQAGIQe5%2FX9jj7xFuh60Q9wgzw%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://punchbowl-sc.info
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-01 23:58:05 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: POST, OPTIONS
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Mon, 01 Jul 2024 23:58:04 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449740188.114.96.3443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:05 UTC1104OUTGET /in/&d=DwMFAw HTTP/1.1
            Host: punchbowl-sc.info
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: navigate
            Sec-Fetch-Dest: document
            Referer: https://punchbowl-sc.info/in/&d=DwMFAw
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zZPHlOrVs7GHWeDnQWRZcIKixw8=1719878284; O5G7PwsNi8hzUvxPsiIKkGjdxkY=1719964684; qOO8GAmVwLO1LHAGEpAISXvX4b4=EK9F430I0AvWS4w9oN9c_DATBi4
            2024-07-01 23:58:06 UTC749INHTTP/1.1 404 Not Found
            Date: Mon, 01 Jul 2024 23:58:06 GMT
            Content-Type: text/html; charset=iso-8859-1
            Transfer-Encoding: chunked
            Connection: close
            Vary: Accept-Encoding
            X-Content-Type-Options: nosniff
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            X-XSS-Protection: 1; mode=block
            CF-Cache-Status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QwuwWfIlm2H6qtLu0XBlLoYK%2Frye6s1rEKXPIEYEQaQH%2Bt1kfF%2BdDK0T8jnOjcAb5tkXZFZJ6XwzKq6rLzeBRLTxOgxnA5fADP7t5ERFtPpqvUBQJFb%2B3kIsfFyk0xfOMY7aYQ%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 89ca57922cc8438e-EWR
            alt-svc: h3=":443"; ma=86400
            2024-07-01 23:58:06 UTC620INData Raw: 34 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
            Data Ascii: 4e5<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
            2024-07-01 23:58:06 UTC640INData Raw: 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 3b 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 30 3b 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 30 3b 61 2e 73 74 79 6c 65 2e 62 6f 72 64 65
            Data Ascii: ocument.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.borde
            2024-07-01 23:58:06 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.449741188.114.96.3443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:05 UTC861OUTGET /favicon.ico HTTP/1.1
            Host: punchbowl-sc.info
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://punchbowl-sc.info/in/&d=DwMFAw
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
            2024-07-01 23:58:05 UTC887INHTTP/1.1 404 Not Found
            Date: Mon, 01 Jul 2024 23:58:05 GMT
            Content-Type: text/html; charset=iso-8859-1
            Transfer-Encoding: chunked
            Connection: close
            Vary: Accept-Encoding
            X-Content-Type-Options: nosniff
            X-Content-Type-Options: nosniff
            X-XSS-Protection: 1; mode=block
            X-XSS-Protection: 1; mode=block
            Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
            Pragma: public
            CF-Cache-Status: HIT
            Age: 714981
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LIRHmtaWRznbK4izM1KC5TdD93MrSmgSE7zAKSMDv5XJFwC0y%2B1hfH%2B5odbh5pIHOlnWPjvmXrJPDmiQei4i1sbSOQEJRBY942LQi%2FIX7QSWIt58OgESr81X%2Bci2yqYNuo0q3g%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 89ca57922a7117bd-EWR
            alt-svc: h3=":443"; ma=86400
            2024-07-01 23:58:05 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
            Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
            2024-07-01 23:58:05 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.449742188.114.96.3443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:05 UTC787OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
            Host: punchbowl-sc.info
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
            2024-07-01 23:58:05 UTC654INHTTP/1.1 302 Found
            Date: Mon, 01 Jul 2024 23:58:05 GMT
            Content-Length: 0
            Connection: close
            access-control-allow-origin: *
            cache-control: max-age=300, public
            location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/d2a97f6b6ec9/main.js
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GYqjeddvlg2z1eA0rC2D%2BMo%2BCIgcgeuRHpRQFXwxfyVrmY3MXxT3Q4gBxdqsPhSH%2B82Y7fGMzPCGI3kcIywHFGk1grRKNxoBQ5t%2FyixIuNDHicrAEFSE0OLTiw09aw8n6sg0cw%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 89ca579459417c88-EWR
            alt-svc: h3=":443"; ma=86400


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.44974335.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:05 UTC488OUTPOST /report/v4?s=pKUTHbOrr2DM0cKY%2FbTADoK7GsRm4ZjBpi5KHeSk%2BZJ6mHE5%2BXgtAO2OAvADa3wBue%2F3xkvvIcLIF7Q18nBrf15Hlf3HTHeaGgACMSsn0e2VhQAGIQe5%2FX9jj7xFuh60Q9wgzw%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 398
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-01 23:58:05 UTC398OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 38 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 6e 63 68 62 6f 77 6c 2d 73 63 2e 69 6e 66 6f
            Data Ascii: [{"age":0,"body":{"elapsed_time":785,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":503,"type":"http.error"},"type":"network-error","url":"https://punchbowl-sc.info
            2024-07-01 23:58:05 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Mon, 01 Jul 2024 23:58:05 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.449746188.114.96.3443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:06 UTC941OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/d2a97f6b6ec9/main.js HTTP/1.1
            Host: punchbowl-sc.info
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: script
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zZPHlOrVs7GHWeDnQWRZcIKixw8=1719878284; O5G7PwsNi8hzUvxPsiIKkGjdxkY=1719964684; qOO8GAmVwLO1LHAGEpAISXvX4b4=EK9F430I0AvWS4w9oN9c_DATBi4
            2024-07-01 23:58:06 UTC632INHTTP/1.1 200 OK
            Date: Mon, 01 Jul 2024 23:58:06 GMT
            Content-Type: application/javascript; charset=UTF-8
            Content-Length: 7916
            Connection: close
            x-content-type-options: nosniff
            cache-control: max-age=14400, public
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b1Uv2Yc3dUFtEmrIYQsf0LXnJ9dXOk%2FIa3DLijU4t%2FFYAIPAHD9DDG6m1mMVC03oSjh5g3PF7O7Ie0Opq01iDScysmAShgXtWX8a70a6K1ngCHlr1HSETeJly4w7ER%2BSdTamgg%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 89ca57985cf10f93-EWR
            alt-svc: h3=":443"; ma=86400
            2024-07-01 23:58:06 UTC737INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6e 2c 6f 2c 76 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 32 31 39 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 33 38 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 36 39 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 31 33 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 32 30 30 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 37 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 35 38 29 29 2f 37 29 2b 2d
            Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=-parseInt(U(219))/1*(parseInt(U(238))/2)+-parseInt(U(269))/3+-parseInt(U(213))/4*(-parseInt(U(200))/5)+parseInt(U(277))/6*(parseInt(U(258))/7)+-
            2024-07-01 23:58:06 UTC1369INData Raw: 5b 61 30 28 32 36 31 29 5d 5b 61 30 28 31 39 30 29 5d 28 6e 65 77 20 43 5b 28 61 30 28 32 31 35 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 31 2c 4f 29 7b 66 6f 72 28 61 31 3d 61 30 2c 4e 5b 61 31 28 32 32 38 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 31 28 31 38 37 29 5d 3b 4e 5b 4f 2b 31 5d 3d 3d 3d 4e 5b 4f 5d 3f 4e 5b 61 31 28 32 35 36 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4e 7d 28 48 29 2c 49 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 49 3d 49 5b 61 30 28 32 33 36 29 5d 5b 61 30 28 32 34 32 29 5d 28 49 29 2c 4a 3d 30 3b 4a 3c 48 5b 61 30 28 31 38 37 29 5d 3b 4b 3d 48 5b 4a 5d 2c 4c 3d 6c 28 43 2c 44 2c 4b 29 2c 49 28 4c 29 3f 28 4d 3d 27 73 27 3d 3d 3d 4c 26 26 21 43 5b 61 30 28 32
            Data Ascii: [a0(261)][a0(190)](new C[(a0(215))](H)):function(N,a1,O){for(a1=a0,N[a1(228)](),O=0;O<N[a1(187)];N[O+1]===N[O]?N[a1(256)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(236)][a0(242)](I),J=0;J<H[a0(187)];K=H[J],L=l(C,D,K),I(L)?(M='s'===L&&!C[a0(2
            2024-07-01 23:58:06 UTC1369INData Raw: 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 2e 35 35 7c 54 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 32 35 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 32 34 34 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 4f 3c 3c 31 7c 54 26 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 32 35 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 61 36 28 32 32 31 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c
            Data Ascii: =0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=O<<1.55|T,E-1==P?(P=0,N[a6(257)](F(O)),O=0):P++,T=0,G++);for(T=J[a6(244)](0),G=0;16>G;O=O<<1|T&1,E-1==P?(P=0,N[a6(257)](F(O)),O=0):P++,T>>=1,G++);}K--,0==K&&(K=Math[a6(221)](2,M),M++),delete I[J]}else for(T=H[J],
            2024-07-01 23:58:06 UTC1369INData Raw: 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 32 32 31 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 32 32 31 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d
            Data Ascii: ;R!=M;S=N&O,O>>=1,0==O&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);switch(Q){case 0:for(Q=0,R=Math[a9(221)](2,8),M=1;R!=M;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=e(Q);break;case 1:for(Q=0,R=Math[a9(221)](2,16),M=1;M!=R;S=O&N,O>>=1,O==0&&(O=E,N=
            2024-07-01 23:58:06 UTC1369INData Raw: 2e 74 29 29 2c 43 3d 4d 61 74 68 5b 61 62 28 32 33 39 29 5d 28 44 61 74 65 5b 61 62 28 32 38 33 29 5d 28 29 2f 31 65 33 29 2c 43 2d 66 3e 65 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 64 6f 63 75 6d 65 6e 74 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 46 75 6e 63 74 69 6f 6e 2c 6b 65 79 73 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6d 73 67 2c 73 70 6c 69 63 65 2c 70 75 73 68 2c 35 33 33 38 32 37 6f 71 51 69 41 6b 2c 4d 65 73 73 61 67 65 3a 20 2c 64 2e 63 6f 6f 6b 69 65 2c 41 72 72 61 79 2c 69 73 41 72 72 61 79 2c 61 70 70 65 6e 64 43 68 69 6c 64 2c 6e 75 6d 62 65 72 2c 33 30 35 33 34 31 36 48
            Data Ascii: .t)),C=Math[ab(239)](Date[ab(283)]()/1e3),C-f>e))return![];return!![]}function a(ah){return ah='document,onreadystatechange,Function,keys,fromCharCode,XMLHttpRequest,msg,splice,push,533827oqQiAk,Message: ,d.cookie,Array,isArray,appendChild,number,3053416H
            2024-07-01 23:58:06 UTC1369INData Raw: 6f 6f 72 2c 63 61 74 63 68 2c 66 75 6e 63 74 69 6f 6e 2c 62 69 6e 64 2c 6f 70 65 6e 2c 63 68 61 72 43 6f 64 65 41 74 2c 69 6e 64 65 78 4f 66 2c 73 70 6c 69 74 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 31 34 34 32 35 33 38 30 61 4f 59 42 4e 74 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 68 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 33 2c 43 2c 44 2c 45 2c 46 2c 47 29 7b 61 33 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 43 3d 68 5b 61 33 28 32 34 37 29 5d 28 61 33 28 32 38 32 29 29 2c 43 5b 61 33 28 31 37 38 29 5d 3d 61 33 28 31 38 35 29 2c 43 5b 61 33 28 32 30 39 29 5d 3d 27 2d 31 27 2c 68 5b 61 33 28 32 32 33 29 5d 5b 61 33 28 32 36 33 29 5d 28 43 29 2c 44 3d 43 5b 61 33 28 32 30 37 29
            Data Ascii: oor,catch,function,bind,open,charCodeAt,indexOf,split,createElement,14425380aOYBNt'.split(','),a=function(){return ah},a()}function s(a3,C,D,E,F,G){a3=V;try{return C=h[a3(247)](a3(282)),C[a3(178)]=a3(185),C[a3(209)]='-1',h[a3(223)][a3(263)](C),D=C[a3(207)
            2024-07-01 23:58:06 UTC334INData Raw: 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 66 2c 44 29 7b 28 61 66 3d 61 65 2c 21 65 29 26 26 28 65 3d 21 21 5b 5d 2c 44 3d 73 28 29 2c 7a 28 64 2e 72 2c 44 2e 72 29 2c 44 2e 65 26 26 41 28 61 66 28 32 32 34 29 2c 44 2e 65 2c 61 66 28 32 31 32 29 29 29 7d 2c 68 5b 61 65 28 32 37 31 29 5d 21 3d 3d 61 65 28 32 31 37 29 29 3f 66 28 29 3a 67 5b 61 65 28 31 37 39 29 5d 3f 68 5b 61 65 28 31 37 39 29 5d 28 61 65 28 32 30 32 29 2c 66 29 3a 28 43 3d 68 5b 61 65 28 32 35 30 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 5b 61 65 28 32 35 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 68 5b 61 67 28 32 37 31 29 5d 21 3d 3d 61 67 28 32 31 37 29 26 26 28 68 5b 61 67 28 32 35 30 29 5d 3d 43 2c 66 28 29 29 7d 29 7d 66 75 6e 63 74
            Data Ascii: ],f=function(af,D){(af=ae,!e)&&(e=!![],D=s(),z(d.r,D.r),D.e&&A(af(224),D.e,af(212)))},h[ae(271)]!==ae(217))?f():g[ae(179)]?h[ae(179)](ae(202),f):(C=h[ae(250)]||function(){},h[ae(250)]=function(ag){ag=ae,C(),h[ag(271)]!==ag(217)&&(h[ag(250)]=C,f())})}funct


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.449747184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-01 23:58:07 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=231057
            Date: Mon, 01 Jul 2024 23:58:07 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.449748188.114.96.3443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:07 UTC1018OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/89ca57922cc8438e HTTP/1.1
            Host: punchbowl-sc.info
            Connection: keep-alive
            Content-Length: 15814
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-platform: "Windows"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Content-Type: application/json
            Accept: */*
            Origin: https://punchbowl-sc.info
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zZPHlOrVs7GHWeDnQWRZcIKixw8=1719878284; O5G7PwsNi8hzUvxPsiIKkGjdxkY=1719964684; qOO8GAmVwLO1LHAGEpAISXvX4b4=EK9F430I0AvWS4w9oN9c_DATBi4
            2024-07-01 23:58:07 UTC15814OUTData Raw: 7b 22 77 70 22 3a 22 4a 6b 55 6f 73 77 50 45 73 4c 55 73 47 69 6c 50 5a 50 41 6a 35 6f 77 43 6a 4e 42 6a 65 48 65 58 58 77 45 50 67 6d 6a 59 54 43 71 54 70 55 6a 38 59 31 66 6c 54 4c 50 61 6a 47 5a 55 62 49 6b 6b 6a 4e 78 58 6a 79 6a 58 43 58 55 50 6a 6e 58 50 39 6c 2d 6f 78 4c 6b 72 30 57 6f 59 54 4d 6b 42 4e 52 61 41 69 62 56 6f 39 4d 73 74 42 53 50 52 6d 59 78 65 6a 73 55 55 34 65 38 77 72 49 6a 75 62 49 70 44 72 6a 44 6f 69 38 6a 77 74 55 6a 65 6f 77 77 6f 4d 47 6f 65 6a 50 54 6a 35 4c 4b 6a 50 53 72 6a 24 63 45 4e 62 6b 31 50 4e 78 49 55 6a 77 63 72 6a 77 6c 66 35 6a 66 77 6a 50 72 6e 70 64 55 57 61 42 43 77 62 77 50 44 39 42 6b 6d 73 4d 2b 33 44 59 6a 48 6f 77 65 46 76 6b 6a 45 4b 6b 54 69 70 59 37 6e 62 6a 66 33 44 78 4d 48 4e 6f 6a 64 78 48 70 65
            Data Ascii: {"wp":"JkUoswPEsLUsGilPZPAj5owCjNBjeHeXXwEPgmjYTCqTpUj8Y1flTLPajGZUbIkkjNxXjyjXCXUPjnXP9l-oxLkr0WoYTMkBNRaAibVo9MstBSPRmYxejsUU4e8wrIjubIpDrjDoi8jwtUjeowwoMGoejPTj5LKjPSrj$cENbk1PNxIUjwcrjwlf5jfwjPrnpdUWaBCwbwPD9BkmsM+3DYjHoweFvkjEKkTipY7nbjf3DxMHNojdxHpe
            2024-07-01 23:58:07 UTC976INHTTP/1.1 200 OK
            Date: Mon, 01 Jul 2024 23:58:07 GMT
            Content-Type: text/plain; charset=UTF-8
            Content-Length: 0
            Connection: close
            Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.punchbowl-sc.info; HttpOnly; Secure; SameSite=None
            Set-Cookie: cf_clearance=DLIx2LzuSYxglyyAtErwKmke37WH0Eng.il_ll.Go7Q-1719878287-1.0.1.1-JC5ayKqtXONyPMVZb8_qSGOWgG8PmOK1Fn17JZIVc5zAD51n7Uv2KUIo_C7dK7jBkgXYSWN3jh2LBhxr6Z77iw; Path=/; Expires=Tue, 01-Jul-25 23:58:07 GMT; Domain=.punchbowl-sc.info; HttpOnly; Secure; SameSite=None; Partitioned
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mmCr%2B3UxGreCde%2B0%2Bj%2BFU1Rv1zcP8t4tMsXn1YQuJhJWBRXO%2Fs4JXOmgKK74JFh758ebD1018nkKt2evGU9TV1ckWXdmsCQG2dOka5FNee8ilBlLpBpE5vVBwi8DGT0bRQvdEw%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 89ca579f2fc043ef-EWR
            alt-svc: h3=":443"; ma=86400


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            10192.168.2.449750188.114.97.3443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:07 UTC790OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/89ca57922cc8438e HTTP/1.1
            Host: punchbowl-sc.info
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: yN0yHxJNACIszsFEpigCLZ8fTIw=6yIZ-4AsEcH0q0XT_RMfMm7-z2A; UY4EhXShnwHUfRvHYkU38siMOtI=1719878281; UKqRhxBxgL6HVkGGTgStuW7GjNg=1719964681; m-ndDMCEUUYbNuEpGPuzFkKeAVo=4kJTsORTv68dwORT6CGi59Tfnlo; FDtoc8WVnSXXXFP6iDfx2GM2dOc=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; zZPHlOrVs7GHWeDnQWRZcIKixw8=1719878284; O5G7PwsNi8hzUvxPsiIKkGjdxkY=1719964684; qOO8GAmVwLO1LHAGEpAISXvX4b4=EK9F430I0AvWS4w9oN9c_DATBi4
            2024-07-01 23:58:08 UTC710INHTTP/1.1 404 Not Found
            Date: Mon, 01 Jul 2024 23:58:07 GMT
            Content-Type: application/json
            Content-Length: 7
            Connection: close
            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
            cf-chl-out: oSJBvwGnn/JxejARcTxFow==$dy8hZZrqwGZP27KGLwvbwg==
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NBT166iQ8kKQaOUBdNzESzvBQt3sa%2BH1mPUsK4jzv%2BzxzJWc%2B3J5pJ%2BEMhsUmYu7pg3Oe8e7%2B0FQjPNa90z6Bp530MjyPjGWprvweGYrO8USRnZZwskD517f8t8RjMiF44QnHw%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 89ca57a3bdd2c3f8-EWR
            alt-svc: h3=":443"; ma=86400
            2024-07-01 23:58:08 UTC7INData Raw: 69 6e 76 61 6c 69 64
            Data Ascii: invalid


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.449749184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-07-01 23:58:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-07-01 23:58:08 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=231066
            Date: Mon, 01 Jul 2024 23:58:08 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-07-01 23:58:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            12192.168.2.44975935.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:59:05 UTC548OUTOPTIONS /report/v4?s=mmCr%2B3UxGreCde%2B0%2Bj%2BFU1Rv1zcP8t4tMsXn1YQuJhJWBRXO%2Fs4JXOmgKK74JFh758ebD1018nkKt2evGU9TV1ckWXdmsCQG2dOka5FNee8ilBlLpBpE5vVBwi8DGT0bRQvdEw%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://punchbowl-sc.info
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-01 23:59:05 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Mon, 01 Jul 2024 23:59:05 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            13192.168.2.44976035.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:59:05 UTC548OUTOPTIONS /report/v4?s=NBT166iQ8kKQaOUBdNzESzvBQt3sa%2BH1mPUsK4jzv%2BzxzJWc%2B3J5pJ%2BEMhsUmYu7pg3Oe8e7%2B0FQjPNa90z6Bp530MjyPjGWprvweGYrO8USRnZZwskD517f8t8RjMiF44QnHw%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://punchbowl-sc.info
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-01 23:59:05 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Mon, 01 Jul 2024 23:59:05 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            14192.168.2.44976135.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:59:05 UTC488OUTPOST /report/v4?s=mmCr%2B3UxGreCde%2B0%2Bj%2BFU1Rv1zcP8t4tMsXn1YQuJhJWBRXO%2Fs4JXOmgKK74JFh758ebD1018nkKt2evGU9TV1ckWXdmsCQG2dOka5FNee8ilBlLpBpE5vVBwi8DGT0bRQvdEw%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 879
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-01 23:59:05 UTC879OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 34 34 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 35 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 6e 63 68 62 6f 77 6c 2d 73 63 2e 69 6e 66 6f 2f 69 6e 2f 26 64 3d 44 77 4d 46 41 77 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
            Data Ascii: [{"age":59442,"body":{"elapsed_time":652,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://punchbowl-sc.info/in/&d=DwMFAw","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"netwo
            2024-07-01 23:59:05 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Mon, 01 Jul 2024 23:59:05 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            15192.168.2.44976235.190.80.1443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-07-01 23:59:05 UTC488OUTPOST /report/v4?s=NBT166iQ8kKQaOUBdNzESzvBQt3sa%2BH1mPUsK4jzv%2BzxzJWc%2B3J5pJ%2BEMhsUmYu7pg3Oe8e7%2B0FQjPNa90z6Bp530MjyPjGWprvweGYrO8USRnZZwskD517f8t8RjMiF44QnHw%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 443
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-07-01 23:59:05 UTC443OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 36 32 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 6e 63 68 62 6f 77 6c 2d 73 63 2e
            Data Ascii: [{"age":56623,"body":{"elapsed_time":640,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://punchbowl-sc.
            2024-07-01 23:59:05 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Mon, 01 Jul 2024 23:59:05 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:19:57:57
            Start date:01/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:19:57:59
            Start date:01/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2040,i,18179157204559598168,15964914206527604190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:19:58:03
            Start date:01/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://punchbowl-sc.info/in/&d=DwMFAw"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly