Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty

Overview

General Information

Sample URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty
Analysis ID:1467871
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2332,i,13731792209407267180,1721429972874141313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_109JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealtyAvira URL Cloud: detection malicious, Label: phishing
        Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealtySlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing
        Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_109, type: DROPPED
        Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealtyHTTP Parser: No favicon
        Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealtyHTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.4:49246 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.4:49244 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.4:55129 -> 162.159.36.2:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /rint.html?odwyerrealty HTTP/1.1Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealtyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealtyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 22:17:18 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 89e27c134df419d7-EWR
        Source: chromecache_112.2.drString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
        Source: chromecache_109.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_112.2.drString found in binary or memory: https://www.cloudflare.com/favicon.ico
        Source: chromecache_109.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 55133 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55133
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@21/9@6/5
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2332,i,13731792209407267180,1721429972874141313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2332,i,13731792209407267180,1721429972874141313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty100%Avira URL Cloudphishing
        https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
        https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
        https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/favicon.ico100%Avira URL Cloudphishing
        https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
        https://www.cloudflare.com/favicon.ico0%Avira URL Cloudsafe
        https://developers.cloudflare.com/r2/data-access/public-buckets/0%Avira URL Cloudsafe
        https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
        104.18.2.35
        truefalse
          unknown
          www.google.com
          142.250.74.196
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/styles/cf.errors.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
              • Avira URL Cloud: phishing
              unknown
              https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/favicon.icofalse
              • Avira URL Cloud: phishing
              unknown
              https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealtytrue
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_109.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cloudflare.com/favicon.icochromecache_112.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://developers.cloudflare.com/r2/data-access/public-buckets/chromecache_112.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.cloudflare.com/5xx-error-landingchromecache_109.2.drfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                104.18.2.35
                pub-fb608504b57048a1b1ca54c74dbf132d.r2.devUnited States
                13335CLOUDFLARENETUSfalse
                142.250.74.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                192.168.2.5
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1467871
                Start date and time:2024-07-05 00:16:19 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 11s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal64.phis.win@21/9@6/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 216.58.212.174, 108.177.15.84, 34.104.35.123, 40.127.169.103, 93.184.221.240, 192.229.221.95, 20.166.126.56, 20.3.187.198, 13.95.31.18, 131.107.255.255, 142.250.186.35
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty
                No simulations
                InputOutput
                URL: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty Model: Perplexity: mixtral-8x7b-instruct
                {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title of the webpage suggests that it is a suspected phishing site, which is a negative indicator.","The text on the webpage warns the user about potential phishing and encourages them to ignore and proceed, which may indicate an attempt to deceive the user.","There is no CAPTCHA or other anti-robot detection mechanism present on the webpage, which may suggest that the site is not taking sufficient measures to protect against automated attacks.","The text on the webpage does not appear to create a sense of urgency or interest, as it is primarily informational in nature."]}
                Title: Suspected phishing site | Cloudflare OCR: O Warning Suspected Phishing This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source. Leam More Ignore & Proceed Cloudflare Ray 10: 89e27c05ba57727b  Your IP: Click to reveal  Performance & security by Cloudflare 
                URL: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty Model: Perplexity: mixtral-8x7b-instruct
                {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no explicit request for sensitive information.","The text of the webpage does not create a sense of urgency or interest, as it only provides a warning about potential phishing.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                Title: Suspected phishing site | Cloudflare OCR: O Warning Suspected Phishing This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source. Leam More Ignore & Proceed Claudflare Ray ID: 89e27c05ba57727b  Performance & security by Claudflare Your 19:846.123.33 
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):452
                Entropy (8bit):7.0936408308765495
                Encrypted:false
                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                MD5:C33DE66281E933259772399D10A6AFE8
                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                Malicious:false
                Reputation:low
                URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637
                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (394)
                Category:downloaded
                Size (bytes):4416
                Entropy (8bit):5.089820487937961
                Encrypted:false
                SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiswhcDA2ZLimlrR49PaQxJbGD:1j9jhjYjIK/Vo+tswK9ZOmlrO9ieJGD
                MD5:AD961E600D393812C0C71ECA76B6C71D
                SHA1:0A70243AC9AD2C005FF5A8D6D2752C336830BCD6
                SHA-256:AFD03E75106B0C24A15B8E67FD69835C5F242A5B155E641DD0B179275D9B8258
                SHA-512:069D22AB2FC02175AFBC161229601B69D38745277A23A242F3C4A3DF8C528B96617D1ED570D3AE2C3516B7C9C49CD71A650CEE197079A24F26091CD8DC75AD32
                Malicious:false
                Reputation:low
                URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty
                Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (24050)
                Category:downloaded
                Size (bytes):24051
                Entropy (8bit):4.941039417164537
                Encrypted:false
                SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                MD5:5E8C69A459A691B5D1B9BE442332C87D
                SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                Malicious:false
                Reputation:low
                URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/styles/cf.errors.css
                Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):452
                Entropy (8bit):7.0936408308765495
                Encrypted:false
                SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                MD5:C33DE66281E933259772399D10A6AFE8
                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (611)
                Category:downloaded
                Size (bytes):27150
                Entropy (8bit):4.357340680151037
                Encrypted:false
                SSDEEP:384:6bamwIluB0sJQqCeSQup5szCUXAG0VVi82OgoKACZQQofNJXY3gW3:603Mp5If8WOmgW3
                MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                Malicious:false
                Reputation:low
                URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/favicon.ico
                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jul 5, 2024 00:17:04.367110968 CEST49675443192.168.2.4173.222.162.32
                Jul 5, 2024 00:17:14.038208961 CEST49675443192.168.2.4173.222.162.32
                Jul 5, 2024 00:17:15.565278053 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:15.565334082 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:15.565627098 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:15.565634966 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:15.565661907 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:15.565689087 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:15.565901995 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:15.565913916 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:15.566131115 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:15.566140890 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.053299904 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.053311110 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.053705931 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.053745031 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.053908110 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.053917885 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.054754019 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.054817915 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.054900885 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.054954052 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.056938887 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.057018042 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.057137012 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.057147026 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.057233095 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.057307005 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.102978945 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.103023052 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.103151083 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.147917986 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.492336988 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.492391109 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.492420912 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.492445946 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.492497921 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.492542982 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.492559910 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.492571115 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.492610931 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.790843010 CEST49735443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.790899038 CEST44349735104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:16.800614119 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:16.848503113 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115274906 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115329027 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115359068 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115379095 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.115390062 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115422964 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115436077 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.115483046 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115514994 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115521908 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.115529060 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115566969 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.115583897 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115621090 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.115660906 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.115679026 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.120699883 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.120748997 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.120762110 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.120793104 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.120827913 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.120835066 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.120876074 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.121334076 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.121462107 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.121503115 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.121509075 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.121537924 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.121589899 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.122565031 CEST49736443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.122580051 CEST44349736104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.322220087 CEST49739443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.322272062 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.322360992 CEST49739443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.322757959 CEST49739443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.322773933 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.798672915 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.798969030 CEST49739443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.799005032 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.799334049 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.799689054 CEST49739443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.799752951 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.800349951 CEST49739443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.844510078 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.940068007 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.940140009 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:17.940187931 CEST49739443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.959536076 CEST49739443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:17.959563017 CEST44349739104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.029062033 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:18.029094934 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:18.029185057 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:18.031203032 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:18.031219006 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:18.034513950 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.034537077 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.034584999 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.034775972 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.034785032 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.073678017 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.073705912 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.073759079 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.074317932 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.074327946 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.369661093 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:18.369719982 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:18.369791985 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:18.372148991 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:18.372175932 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:18.514406919 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.516689062 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.516720057 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.517126083 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.517877102 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.517961025 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.518394947 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.560504913 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.571918011 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.572376966 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.572402000 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.573560953 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.573643923 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.578511000 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.578654051 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.579134941 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.579150915 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.631895065 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.684397936 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:18.685621023 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:18.685636044 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:18.686660051 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:18.686716080 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:18.696125984 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:18.696208000 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:18.722939968 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.723010063 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.723114014 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.741267920 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:18.741291046 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:18.768243074 CEST49742443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.768265963 CEST44349742104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.788149118 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:18.832685947 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.832811117 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.832865953 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.832885981 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.832983971 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.833022118 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.833024979 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.833038092 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.833081961 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.833452940 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.833523989 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.833564043 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.833573103 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.834253073 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.834446907 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.834454060 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.839981079 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.840015888 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.840054035 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.840063095 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.840101957 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.922286987 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.922350883 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.922399998 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.922435999 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.922441959 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.922476053 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.922492027 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.923207998 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.923255920 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.923263073 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.923301935 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:18.924335957 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.938463926 CEST49741443192.168.2.4104.18.2.35
                Jul 5, 2024 00:17:18.938483953 CEST44349741104.18.2.35192.168.2.4
                Jul 5, 2024 00:17:19.045449018 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.045547009 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.051026106 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.051043987 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.051302910 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.100640059 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.118705988 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.164503098 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.323769093 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.323847055 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.323909998 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.324071884 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.324095011 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.324120998 CEST49743443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.324130058 CEST44349743184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.362067938 CEST49744443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.362145901 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:19.362221956 CEST49744443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.362530947 CEST49744443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:19.362557888 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:20.045728922 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:20.045804977 CEST49744443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:20.049967051 CEST49744443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:20.049981117 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:20.050282001 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:20.052401066 CEST49744443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:20.092499971 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:20.334413052 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:20.334486008 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:20.334574938 CEST49744443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:20.335782051 CEST49744443192.168.2.4184.28.90.27
                Jul 5, 2024 00:17:20.335804939 CEST44349744184.28.90.27192.168.2.4
                Jul 5, 2024 00:17:28.585108995 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:28.585182905 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:28.585293055 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:29.920357943 CEST49740443192.168.2.4142.250.74.196
                Jul 5, 2024 00:17:29.920389891 CEST44349740142.250.74.196192.168.2.4
                Jul 5, 2024 00:17:31.280051947 CEST4924453192.168.2.41.1.1.1
                Jul 5, 2024 00:17:31.284871101 CEST53492441.1.1.1192.168.2.4
                Jul 5, 2024 00:17:31.284933090 CEST4924453192.168.2.41.1.1.1
                Jul 5, 2024 00:17:31.284976959 CEST4924453192.168.2.41.1.1.1
                Jul 5, 2024 00:17:31.289691925 CEST53492441.1.1.1192.168.2.4
                Jul 5, 2024 00:17:31.754947901 CEST53492441.1.1.1192.168.2.4
                Jul 5, 2024 00:17:31.755578041 CEST4924453192.168.2.41.1.1.1
                Jul 5, 2024 00:17:31.762336016 CEST53492441.1.1.1192.168.2.4
                Jul 5, 2024 00:17:31.762424946 CEST4924453192.168.2.41.1.1.1
                Jul 5, 2024 00:17:51.719337940 CEST4924653192.168.2.41.1.1.1
                Jul 5, 2024 00:17:51.725817919 CEST53492461.1.1.1192.168.2.4
                Jul 5, 2024 00:17:51.726088047 CEST4924653192.168.2.41.1.1.1
                Jul 5, 2024 00:17:51.726152897 CEST4924653192.168.2.41.1.1.1
                Jul 5, 2024 00:17:51.726152897 CEST4924653192.168.2.41.1.1.1
                Jul 5, 2024 00:17:51.732423067 CEST53492461.1.1.1192.168.2.4
                Jul 5, 2024 00:17:51.733587980 CEST53492461.1.1.1192.168.2.4
                Jul 5, 2024 00:17:52.197544098 CEST53492461.1.1.1192.168.2.4
                Jul 5, 2024 00:17:52.215925932 CEST4924653192.168.2.41.1.1.1
                Jul 5, 2024 00:17:52.225697994 CEST53492461.1.1.1192.168.2.4
                Jul 5, 2024 00:17:52.225836039 CEST4924653192.168.2.41.1.1.1
                Jul 5, 2024 00:17:57.920772076 CEST5512953192.168.2.4162.159.36.2
                Jul 5, 2024 00:17:57.927666903 CEST5355129162.159.36.2192.168.2.4
                Jul 5, 2024 00:17:57.927756071 CEST5512953192.168.2.4162.159.36.2
                Jul 5, 2024 00:17:57.927820921 CEST5512953192.168.2.4162.159.36.2
                Jul 5, 2024 00:17:57.932914972 CEST5355129162.159.36.2192.168.2.4
                Jul 5, 2024 00:17:58.388304949 CEST5355129162.159.36.2192.168.2.4
                Jul 5, 2024 00:17:58.388637066 CEST5512953192.168.2.4162.159.36.2
                Jul 5, 2024 00:17:58.394854069 CEST5355129162.159.36.2192.168.2.4
                Jul 5, 2024 00:17:58.394910097 CEST5512953192.168.2.4162.159.36.2
                Jul 5, 2024 00:18:17.997320890 CEST55133443192.168.2.4142.250.74.196
                Jul 5, 2024 00:18:17.997355938 CEST44355133142.250.74.196192.168.2.4
                Jul 5, 2024 00:18:17.997519970 CEST55133443192.168.2.4142.250.74.196
                Jul 5, 2024 00:18:17.997934103 CEST55133443192.168.2.4142.250.74.196
                Jul 5, 2024 00:18:17.997951031 CEST44355133142.250.74.196192.168.2.4
                Jul 5, 2024 00:18:18.645416975 CEST44355133142.250.74.196192.168.2.4
                Jul 5, 2024 00:18:18.645718098 CEST55133443192.168.2.4142.250.74.196
                Jul 5, 2024 00:18:18.645740986 CEST44355133142.250.74.196192.168.2.4
                Jul 5, 2024 00:18:18.646033049 CEST44355133142.250.74.196192.168.2.4
                Jul 5, 2024 00:18:18.646405935 CEST55133443192.168.2.4142.250.74.196
                Jul 5, 2024 00:18:18.646470070 CEST44355133142.250.74.196192.168.2.4
                Jul 5, 2024 00:18:18.687028885 CEST55133443192.168.2.4142.250.74.196
                Jul 5, 2024 00:18:28.545753002 CEST44355133142.250.74.196192.168.2.4
                Jul 5, 2024 00:18:28.545809984 CEST44355133142.250.74.196192.168.2.4
                Jul 5, 2024 00:18:28.545856953 CEST55133443192.168.2.4142.250.74.196
                Jul 5, 2024 00:18:29.887480974 CEST55133443192.168.2.4142.250.74.196
                Jul 5, 2024 00:18:29.887509108 CEST44355133142.250.74.196192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Jul 5, 2024 00:17:13.674561024 CEST53521591.1.1.1192.168.2.4
                Jul 5, 2024 00:17:13.686991930 CEST53613411.1.1.1192.168.2.4
                Jul 5, 2024 00:17:14.795418024 CEST53551561.1.1.1192.168.2.4
                Jul 5, 2024 00:17:15.552509069 CEST6213553192.168.2.41.1.1.1
                Jul 5, 2024 00:17:15.552643061 CEST5455053192.168.2.41.1.1.1
                Jul 5, 2024 00:17:15.563798904 CEST53621351.1.1.1192.168.2.4
                Jul 5, 2024 00:17:15.564826965 CEST53545501.1.1.1192.168.2.4
                Jul 5, 2024 00:17:17.954684019 CEST6100853192.168.2.41.1.1.1
                Jul 5, 2024 00:17:17.954879999 CEST6487453192.168.2.41.1.1.1
                Jul 5, 2024 00:17:17.962903023 CEST53648741.1.1.1192.168.2.4
                Jul 5, 2024 00:17:17.962939978 CEST53610081.1.1.1192.168.2.4
                Jul 5, 2024 00:17:18.058238029 CEST5883453192.168.2.41.1.1.1
                Jul 5, 2024 00:17:18.058682919 CEST5018253192.168.2.41.1.1.1
                Jul 5, 2024 00:17:18.072370052 CEST53588341.1.1.1192.168.2.4
                Jul 5, 2024 00:17:18.072388887 CEST53501821.1.1.1192.168.2.4
                Jul 5, 2024 00:17:31.279635906 CEST53547641.1.1.1192.168.2.4
                Jul 5, 2024 00:17:31.861093998 CEST53592801.1.1.1192.168.2.4
                Jul 5, 2024 00:17:32.129105091 CEST138138192.168.2.4192.168.2.255
                Jul 5, 2024 00:17:50.695143938 CEST53623251.1.1.1192.168.2.4
                Jul 5, 2024 00:17:51.718799114 CEST53576101.1.1.1192.168.2.4
                Jul 5, 2024 00:17:57.920248032 CEST5352694162.159.36.2192.168.2.4
                Jul 5, 2024 00:17:58.440685987 CEST53631581.1.1.1192.168.2.4
                Jul 5, 2024 00:18:13.252413034 CEST53621951.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jul 5, 2024 00:17:15.552509069 CEST192.168.2.41.1.1.10x23feStandard query (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.devA (IP address)IN (0x0001)false
                Jul 5, 2024 00:17:15.552643061 CEST192.168.2.41.1.1.10x1bb2Standard query (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev65IN (0x0001)false
                Jul 5, 2024 00:17:17.954684019 CEST192.168.2.41.1.1.10xd96dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Jul 5, 2024 00:17:17.954879999 CEST192.168.2.41.1.1.10xc720Standard query (0)www.google.com65IN (0x0001)false
                Jul 5, 2024 00:17:18.058238029 CEST192.168.2.41.1.1.10x2801Standard query (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.devA (IP address)IN (0x0001)false
                Jul 5, 2024 00:17:18.058682919 CEST192.168.2.41.1.1.10xfe13Standard query (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jul 5, 2024 00:17:15.563798904 CEST1.1.1.1192.168.2.40x23feNo error (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev104.18.2.35A (IP address)IN (0x0001)false
                Jul 5, 2024 00:17:15.563798904 CEST1.1.1.1192.168.2.40x23feNo error (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev104.18.3.35A (IP address)IN (0x0001)false
                Jul 5, 2024 00:17:17.962903023 CEST1.1.1.1192.168.2.40xc720No error (0)www.google.com65IN (0x0001)false
                Jul 5, 2024 00:17:17.962939978 CEST1.1.1.1192.168.2.40xd96dNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                Jul 5, 2024 00:17:18.072370052 CEST1.1.1.1192.168.2.40x2801No error (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev104.18.2.35A (IP address)IN (0x0001)false
                Jul 5, 2024 00:17:18.072370052 CEST1.1.1.1192.168.2.40x2801No error (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev104.18.3.35A (IP address)IN (0x0001)false
                Jul 5, 2024 00:17:30.241775036 CEST1.1.1.1192.168.2.40x90cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jul 5, 2024 00:17:30.241775036 CEST1.1.1.1192.168.2.40x90cdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449735104.18.2.354431860C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:17:16 UTC708OUTGET /rint.html?odwyerrealty HTTP/1.1
                Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:17:16 UTC222INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:17:16 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                X-Frame-Options: SAMEORIGIN
                Server: cloudflare
                CF-RAY: 89e27c05ba57727b-EWR
                2024-07-04 22:17:16 UTC1147INData Raw: 31 31 34 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                Data Ascii: 1140<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                2024-07-04 22:17:16 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                2024-07-04 22:17:16 UTC1369INData Raw: 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20
                Data Ascii: ">Learn More</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p>
                2024-07-04 22:17:16 UTC539INData Raw: 7b 76 61 72 20 62 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64
                Data Ascii: {var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hid
                2024-07-04 22:17:16 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449736104.18.2.354431860C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:17:16 UTC635OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:17:17 UTC411INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:17:16 GMT
                Content-Type: text/css
                Content-Length: 24051
                Connection: close
                Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
                ETag: "667e9dab-5df3"
                Server: cloudflare
                CF-RAY: 89e27c084a9141ff-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 05 Jul 2024 00:17:16 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-07-04 22:17:17 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                2024-07-04 22:17:17 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                2024-07-04 22:17:17 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                2024-07-04 22:17:17 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                2024-07-04 22:17:17 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                2024-07-04 22:17:17 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                2024-07-04 22:17:17 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                2024-07-04 22:17:17 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                2024-07-04 22:17:17 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                2024-07-04 22:17:17 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449739104.18.2.354431860C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:17:17 UTC705OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/cdn-cgi/styles/cf.errors.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:17:17 UTC409INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:17:17 GMT
                Content-Type: image/png
                Content-Length: 452
                Connection: close
                Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
                ETag: "667e9dab-1c4"
                Server: cloudflare
                CF-RAY: 89e27c0ecc5f43f3-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 05 Jul 2024 00:17:17 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-07-04 22:17:17 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449741104.18.2.354431860C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:17:18 UTC664OUTGET /favicon.ico HTTP/1.1
                Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:17:18 UTC180INHTTP/1.1 404 Not Found
                Date: Thu, 04 Jul 2024 22:17:18 GMT
                Content-Type: text/html
                Content-Length: 27150
                Connection: close
                Server: cloudflare
                CF-RAY: 89e27c134df419d7-EWR
                2024-07-04 22:17:18 UTC1189INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79
                Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <sty
                2024-07-04 22:17:18 UTC1369INData Raw: 32 20 7b 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 25 2c 0a 20 20 20 20 20 20 20 20 35 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 36 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 20 20 20 20
                Data Ascii: 2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px);
                2024-07-04 22:17:18 UTC1369INData Raw: 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 72 32 2f 64 61 74 61 2d 61 63 63 65 73 73 2f 70 75 62 6c 69 63 2d 62 75 63 6b 65 74 73 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 50 75 62 6c 69 63 20 41 63 63 65 73 73 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 3c 73 65 63 74
                Data Ascii: p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <sect
                2024-07-04 22:17:18 UTC1369INData Raw: 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 43 31 32 31 2e 30 35 33 20 31 33 2e 32 37 37 20 31 31 38 2e 32 30 34 20 31 30 2e 34 32 38 38 20 31 31 38 2e 32 30 34 20 36 2e 39 31 35 33 34 43 31 31 38 2e 32 30 34 20 33 2e 34 30 31 39 31 20 31 32 31 2e 30 35 33 20 30 2e 35 35 33 37 31 31 20 31 32 34 2e 35 36 36 20 30 2e 35 35 33 37 31 31 43 31 32 38 2e 30 38 20 30 2e 35 35 33 37 31 31 20 31 33 30 2e 39 32 38 20 33 2e 34 30 31 39 31 20 31 33 30 2e 39 32 38 20 36 2e 39 31 35 33 34 43 31 33 30 2e 39 32 38 20 31 30 2e 34 32 38 38 20 31 32 38 2e 30 38 20 31 33 2e 32 37 37 20 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43
                Data Ascii: <path d="M124.566 13.277C121.053 13.277 118.204 10.4288 118.204 6.91534C118.204 3.40191 121.053 0.553711 124.566 0.553711C128.08 0.553711 130.928 3.40191 130.928 6.91534C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC
                2024-07-04 22:17:18 UTC1369INData Raw: 33 30 34 20 39 39 2e 36 31 34 39 43 37 33 2e 31 38 38 38 20 31 30 30 2e 38 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 48 37 35 2e 35 34 35 39 43 37 35 2e 35 34 35 39 20 31 30 38 2e 31 39 35 20 37 38 2e 33 33 35 33 20 39 35 2e 39 36 31 31 20 36 38 2e 36 38 36 38 20 39 34 2e 30 34 34 35 43 35 39 2e 30 33 38 34 20 39 32 2e 31 32 37 38 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 43 31
                Data Ascii: 304 99.6149C73.1888 100.895 71.2559 108.195 71.2559 108.195H75.5459C75.5459 108.195 78.3353 95.9611 68.6868 94.0445C59.0384 92.1278 56.0777 105.406 56.0777 105.406Z" fill="#0055DC" /> <path d="M136.176 111.953C1
                2024-07-04 22:17:18 UTC1369INData Raw: 2e 39 34 31 20 31 32 31 2e 31 37 20 31 30 38 2e 34 30 37 43 31 32 30 2e 37 30 34 20 31 30 38 2e 38 37 32 20 31 32 30 2e 33 33 35 20 31 30 39 2e 34 32 35 20 31 32 30 2e 30 38 33 20 31 31 30 2e 30 33 34 43 31 31 39 2e 38 33 31 20 31 31 30 2e 36 34 32 20 31 31 39 2e 37 30 31 20 31 31 31 2e 32 39 35 20 31 31 39 2e 37 30 31 20 31 31 31 2e 39 35 33 56 31 31 31 2e 39 35 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 33 38 34 20 31 31 31 2e 39 35 33 43 31 30 33 2e 33 38 34 20 31 31 32 2e 36 31 32 20 31 30 33 2e 35 31 33 20 31 31 33 2e 32 36 34 20 31 30 33 2e 37 36 36 20 31
                Data Ascii: .941 121.17 108.407C120.704 108.872 120.335 109.425 120.083 110.034C119.831 110.642 119.701 111.295 119.701 111.953V111.953Z" fill="#0055DC" /> <path d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 1
                2024-07-04 22:17:18 UTC1369INData Raw: 36 38 34 20 31 33 34 2e 39 39 35 20 33 31 2e 35 37 39 35 20 31 33 39 2e 37 39 32 20 33 31 2e 35 37 39 35 43 31 34 34 2e 35 38 39 20 33 31 2e 35 37 39 35 20 31 34 38 2e 34 37 38 20 33 35 2e 34 36 38 34 20 31 34 38 2e 34 37 38 20 34 30 2e 32 36 35 36 43 31 34 38 2e 34 37 38 20 34 35 2e 30 36 32 37 20 31 34 34 2e 35 38 39 20 34 38 2e 39 35 31 36 20 31 33 39 2e 37 39 32 20 34 38 2e 39 35 31 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 0a 20 20 20
                Data Ascii: 684 134.995 31.5795 139.792 31.5795C144.589 31.5795 148.478 35.4684 148.478 40.2656C148.478 45.0627 144.589 48.9516 139.792 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10"
                2024-07-04 22:17:18 UTC1369INData Raw: 32 2e 34 39 32 31 20 31 31 35 2e 36 38 20 34 31 2e 34 32 31 36 20 31 31 35 2e 36 38 20 34 30 2e 33 30 35 35 43 31 31 35 2e 36 37 38 20 33 39 2e 31 39 30 37 20 31 31 35 2e 32 33 34 20 33 38 2e 31 32 32 34 20 31 31 34 2e 34 34 35 20 33 37 2e 33 33 34 39 43 31 31 33 2e 36 35 36 20 33 36 2e 35 34 37 34 20 31 31 32 2e 35 38 36 20 33 36 2e 31 30 35 32 20 31 31 31 2e 34 37 32 20 33 36 2e 31 30 35 32 43 31 31 30 2e 33 35 38 20 33 36 2e 31 30 37 33 20 31 30 39 2e 32 39 31 20 33 36 2e 35 35 30 36 20 31 30 38 2e 35 30 34 20 33 37 2e 33 33 37 38 43 31 30 37 2e 37 31 37 20 33 38 2e 31 32 35 20 31 30 37 2e 32 37 34 20 33 39 2e 31 39 32 31 20 31 30 37 2e 32 37 31 20 34 30 2e 33 30 35 35 56 34 30 2e 33 30 35 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d
                Data Ascii: 2.4921 115.68 41.4216 115.68 40.3055C115.678 39.1907 115.234 38.1224 114.445 37.3349C113.656 36.5474 112.586 36.1052 111.472 36.1052C110.358 36.1073 109.291 36.5506 108.504 37.3378C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill=
                2024-07-04 22:17:18 UTC1369INData Raw: 34 34 20 31 33 33 2e 30 32 20 31 34 36 2e 36 31 31 20 31 33 37 2e 34 31 32 20 31 34 36 2e 36 31 31 20 31 34 32 2e 38 33 31 43 31 34 36 2e 36 31 31 20 31 34 38 2e 32 34 39 20 31 34 32 2e 33 34 34 20 31 35 32 2e 36 34 31 20 31 33 37 2e 30 38 31 20 31 35 32 2e 36 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 43 35 45 42 46 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 20 73 74 79 6c 65 3d 22 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 20 6d 75 6c 74 69 70 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 30 37 34 20 31 34 32 2e 38 33 31 43 31 30 33 2e 30
                Data Ascii: 44 133.02 146.611 137.412 146.611 142.831C146.611 148.249 142.344 152.641 137.081 152.641Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M103.074 142.831C103.0
                2024-07-04 22:17:18 UTC1369INData Raw: 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37 2e 30 38 37 20 37 35 2e 36 33 35 48 31 34 32 2e 31 37 37 56 37 39 2e 37 33 37 39 48 31 33 37 2e 30 38 37 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 39 2e 38 35 32 20 37 35 2e 36 33 35 48 31 33 34 2e 39 33 34 56 37 39 2e 37 33 37 39 48 31 32 39 2e 38 35 32 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37
                Data Ascii: d="M137.087 75.635H142.177V79.7379H137.087V75.635Z" fill="#0055DC" /> <path d="M129.852 75.635H134.934V79.7379H129.852V75.635Z" fill="#0055DC" /> <path d="M137


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449742104.18.2.354431860C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-07-04 22:17:18 UTC413OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-07-04 22:17:18 UTC409INHTTP/1.1 200 OK
                Date: Thu, 04 Jul 2024 22:17:18 GMT
                Content-Type: image/png
                Content-Length: 452
                Connection: close
                Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
                ETag: "667e9dab-1c4"
                Server: cloudflare
                CF-RAY: 89e27c139cf34339-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Fri, 05 Jul 2024 00:17:18 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-07-04 22:17:18 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449743184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-07-04 22:17:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-04 22:17:19 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0758)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=31603
                Date: Thu, 04 Jul 2024 22:17:19 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.449744184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-07-04 22:17:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-07-04 22:17:20 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=31623
                Date: Thu, 04 Jul 2024 22:17:20 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-07-04 22:17:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:17:06
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:17:12
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2332,i,13731792209407267180,1721429972874141313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:17:15
                Start date:04/07/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/rint.html?odwyerrealty"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly