Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs

Overview

General Information

Sample URL:https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs
Analysis ID:1467901
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite

Classification

  • System is w10x64
  • chrome.exe (PID: 6140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,14018268395903831240,15156090278656249234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_40JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbsAvira URL Cloud: detection malicious, Label: phishing
        Source: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbsSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
        Source: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing
        Source: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_40, type: DROPPED
        Source: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbsHTTP Parser: No favicon
        Source: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbsHTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.6:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.6:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49733 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
        Source: global trafficHTTP traffic detected: GET /slnt.html?nycsbs HTTP/1.1Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bCT65C2yv9+ZZTE&MD=AP6hAyuT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bCT65C2yv9+ZZTE&MD=AP6hAyuT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 22:46:30 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 89e2a6d7fdc16a58-EWR
        Source: chromecache_43.2.drString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
        Source: chromecache_40.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_43.2.drString found in binary or memory: https://www.cloudflare.com/favicon.ico
        Source: chromecache_40.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.6:49725 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.6:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49733 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@16/9@6/5
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,14018268395903831240,15156090278656249234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,14018268395903831240,15156090278656249234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs100%Avira URL Cloudphishing
        https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs100%SlashNextCredential Stealing type: Phishing & Social usering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://www.cloudflare.com/favicon.ico0%Avira URL Cloudsafe
        https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
        https://developers.cloudflare.com/r2/data-access/public-buckets/0%Avira URL Cloudsafe
        https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
        https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/favicon.ico100%Avira URL Cloudphishing
        https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
        https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev
        104.18.2.35
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
            • Avira URL Cloud: phishing
            unknown
            https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/favicon.icofalse
            • Avira URL Cloud: phishing
            unknown
            https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/styles/cf.errors.cssfalse
            • Avira URL Cloud: phishing
            unknown
            https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbstrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_40.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.cloudflare.com/favicon.icochromecache_43.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developers.cloudflare.com/r2/data-access/public-buckets/chromecache_43.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.cloudflare.com/5xx-error-landingchromecache_40.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.18.2.35
              pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.devUnited States
              13335CLOUDFLARENETUSfalse
              142.250.186.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              192.168.2.6
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1467901
              Start date and time:2024-07-05 00:45:37 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 2s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal64.phis.win@16/9@6/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.206, 74.125.71.84, 34.104.35.123, 192.229.221.95, 93.184.221.240, 216.58.206.35
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs
              No simulations
              InputOutput
              URL: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs Model: Perplexity: mixtral-8x7b-instruct
              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title of the webpage suggests that it is a suspected phishing site, which is a potential security concern.","The text on the webpage warns the user of potential phishing and encourages them to ignore and proceed with caution.","There is no login form present on the webpage, which reduces the risk of sensitive information being stolen through this page.","The text on the webpage does not create a sense of urgency or interest, which may help to prevent users from being tricked into providing sensitive information.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage, which may make it easier for automated tools to detect and report potential phishing sites."]}
              Title: Suspected phishing site | Cloudflare OCR: O Warning Suspected Phishing This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source. Leam More Ignore & Proceed Cloudflare Ray ID: 89e2a6cedd4a72bg  Your 'P: Click ta reveal  Performance & security by Cloudflare 
              URL: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs Model: Perplexity: mixtral-8x7b-instruct
              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title of the webpage suggests that it is a suspected phishing site, which is a red flag.","The text on the webpage warns the user about potential phishing and encourages them to ignore and proceed, which is a common tactic used by phishing sites.","The webpage does not contain a login form, which is unusual for a site that may be requesting sensitive information.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism, which is another red flag.","The text on the webpage does not create a sense of urgency or interest, which is common in phishing attempts."]}
              Title: Suspected phishing site | Cloudflare OCR: O Warning Suspected Phishing This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source. Leam More Ignore & Proceed Cloudflare Ray 'D: 89e2a6cedd4a72bg  Performance & security by Cloudflare Your IP: 846.123.33 
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (394)
              Category:downloaded
              Size (bytes):4410
              Entropy (8bit):5.08544197936629
              Encrypted:false
              SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisvZXA2ZLimFrR49PaQxJbGD:1j9jhjYjIK/Vo+tsvrZOmFrO9ieJGD
              MD5:A5BB80D212BB335876ECB7B242824DB5
              SHA1:7030EA850DEC8DDA0B20A7FF64960069A6C133F7
              SHA-256:D642AE2010EFEAC7164774FFCB24DA17B295CF5CC35A7C9715C8113D1A4A09AC
              SHA-512:04A526E1E45CA53DFD4E91DD9DEC0C22918EF2B2716B1C5139FDD61E26BF61570EA97C9722F2ED66AA7334DED2349CF13F7811C399198348A0F32377AEC64D5F
              Malicious:false
              Reputation:low
              URL:https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs
              Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):452
              Entropy (8bit):7.0936408308765495
              Encrypted:false
              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
              MD5:C33DE66281E933259772399D10A6AFE8
              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
              Malicious:false
              Reputation:low
              URL:https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637
              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):452
              Entropy (8bit):7.0936408308765495
              Encrypted:false
              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
              MD5:C33DE66281E933259772399D10A6AFE8
              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (611)
              Category:downloaded
              Size (bytes):27150
              Entropy (8bit):4.357340680151037
              Encrypted:false
              SSDEEP:384:6bamwIluB0sJQqCeSQup5szCUXAG0VVi82OgoKACZQQofNJXY3gW3:603Mp5If8WOmgW3
              MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
              SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
              SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
              SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
              Malicious:false
              Reputation:low
              URL:https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/favicon.ico
              Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24050)
              Category:downloaded
              Size (bytes):24051
              Entropy (8bit):4.941039417164537
              Encrypted:false
              SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
              MD5:5E8C69A459A691B5D1B9BE442332C87D
              SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
              SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
              SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
              Malicious:false
              Reputation:low
              URL:https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/styles/cf.errors.css
              Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jul 5, 2024 00:46:22.249525070 CEST49673443192.168.2.6173.222.162.64
              Jul 5, 2024 00:46:22.249589920 CEST49674443192.168.2.6173.222.162.64
              Jul 5, 2024 00:46:22.546580076 CEST49672443192.168.2.6173.222.162.64
              Jul 5, 2024 00:46:26.108412981 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:26.108472109 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:26.108527899 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:26.111804962 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:26.111819983 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:26.963675976 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:26.963768959 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:27.002111912 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:27.002172947 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:27.002504110 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:27.009399891 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:27.009577990 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:27.009587049 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:27.009977102 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:27.056498051 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:27.193726063 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:27.194353104 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:27.194402933 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:27.269896030 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:27.269896030 CEST49709443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:27.269979000 CEST4434970940.113.110.67192.168.2.6
              Jul 5, 2024 00:46:28.398561001 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.398653984 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.398904085 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.399435043 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.399466038 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.399519920 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.399677992 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.399713039 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.399893999 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.399908066 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.877796888 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.880024910 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.880052090 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.881202936 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.881263971 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.882230043 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.882291079 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.882433891 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.882441044 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.890836000 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.891053915 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.891119957 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.892137051 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.892206907 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.892518044 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.892575026 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.924148083 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.940277100 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.940320969 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.986099958 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.992935896 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.993174076 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.993297100 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.993350029 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.993371010 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.993400097 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.993416071 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.993593931 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:28.993922949 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.993977070 CEST49716443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:28.993999958 CEST44349716104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.008476019 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.056494951 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.112739086 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.113218069 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.113243103 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.113401890 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.113420963 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.113471985 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.113606930 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.113657951 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.113683939 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.113728046 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.113734007 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.113776922 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.115019083 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.115052938 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.115371943 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.115390062 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.118108034 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.118160963 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.118180990 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.162300110 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.207190037 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.207243919 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.207268953 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.207292080 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.207318068 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.207334042 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.207386017 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.207468033 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.207473040 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.207525969 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.207525969 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.207879066 CEST49715443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.207912922 CEST44349715104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.212902069 CEST49717443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.212949991 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.213033915 CEST49717443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.213372946 CEST49717443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.213418007 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.710943937 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.711385965 CEST49717443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.711474895 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.711812973 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.712127924 CEST49717443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.712193966 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.712270975 CEST49717443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.752499104 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.839361906 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.839437962 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.839493990 CEST49717443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.843192101 CEST49717443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.843223095 CEST44349717104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.851802111 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.851850033 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.851913929 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.852102041 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.852118015 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.866899967 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.866945028 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:29.867002010 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.867166996 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:29.867183924 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.326409101 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.326833963 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.326860905 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.327178001 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.327861071 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.327949047 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.328056097 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.368510962 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.374330044 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.374700069 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.374766111 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.375767946 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.375951052 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.376535892 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.376602888 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.376699924 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.376718044 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.435638905 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.506418943 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.506468058 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.506531954 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.571805954 CEST49721443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.571865082 CEST44349721104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617156982 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617563009 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617599010 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617624044 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.617633104 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617666006 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617686987 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.617749929 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617784977 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.617793083 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617832899 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.617870092 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.617877007 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.618649006 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.618689060 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.618693113 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.618701935 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.618736029 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.622375011 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.669991970 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.711620092 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.711698055 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.711730957 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.711740971 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.711760998 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.711797953 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.711805105 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.711863995 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.711900949 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.711908102 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.712425947 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:30.712469101 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.715032101 CEST49720443192.168.2.6104.18.2.35
              Jul 5, 2024 00:46:30.715054035 CEST44349720104.18.2.35192.168.2.6
              Jul 5, 2024 00:46:31.705652952 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:31.705724955 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:31.705821991 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:31.706578970 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:31.706595898 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:31.856837988 CEST49674443192.168.2.6173.222.162.64
              Jul 5, 2024 00:46:31.856837988 CEST49673443192.168.2.6173.222.162.64
              Jul 5, 2024 00:46:32.037574053 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:32.037647963 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:32.037746906 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:32.039345026 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:32.039374113 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:32.153738022 CEST49672443192.168.2.6173.222.162.64
              Jul 5, 2024 00:46:32.160691023 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:32.160737038 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:32.160804987 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:32.163587093 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:32.163602114 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:32.381669044 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:32.382083893 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:32.382119894 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:32.383204937 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:32.383275032 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:32.385587931 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:32.385673046 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:32.434972048 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:32.435002089 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:32.481848955 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:32.836123943 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:32.836204052 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:32.839399099 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:32.839416027 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:32.839664936 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:32.856301069 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:32.856378078 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:32.858925104 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:32.858942032 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:32.859152079 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:32.860603094 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:32.861102104 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:32.861110926 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:32.861228943 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:32.886738062 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:32.908504963 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:32.928514957 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.040024042 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:33.040234089 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:33.040296078 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:33.040646076 CEST49724443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:33.040677071 CEST4434972440.113.110.67192.168.2.6
              Jul 5, 2024 00:46:33.120985985 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.121068954 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.121279955 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.129553080 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.129573107 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.129589081 CEST49725443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.129596949 CEST4434972523.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.181108952 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.181133032 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.181438923 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.182055950 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.182075977 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.834738970 CEST44349705173.222.162.64192.168.2.6
              Jul 5, 2024 00:46:33.834803104 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.834825039 CEST49705443192.168.2.6173.222.162.64
              Jul 5, 2024 00:46:33.834878922 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.836508036 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.836517096 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.836714983 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:33.838733912 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:33.880516052 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:34.134654045 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:34.134713888 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:34.134891987 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:34.136239052 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:34.136264086 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:34.136281967 CEST49726443192.168.2.623.211.4.90
              Jul 5, 2024 00:46:34.136290073 CEST4434972623.211.4.90192.168.2.6
              Jul 5, 2024 00:46:42.268723011 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:42.268786907 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:42.268834114 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:42.325131893 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:42.325176001 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:42.325283051 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:42.327825069 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:42.327840090 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.147025108 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.147099972 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.148930073 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.148948908 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.149184942 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.200551033 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.214138031 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.256496906 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491123915 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491158009 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491166115 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491204977 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491219997 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.491225958 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491234064 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491260052 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491277933 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.491288900 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.491309881 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.491518974 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491580009 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.491590023 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.491993904 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.492140055 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.503025055 CEST49727443192.168.2.620.114.59.183
              Jul 5, 2024 00:46:43.503041983 CEST4434972720.114.59.183192.168.2.6
              Jul 5, 2024 00:46:43.614541054 CEST49723443192.168.2.6142.250.186.164
              Jul 5, 2024 00:46:43.614631891 CEST44349723142.250.186.164192.168.2.6
              Jul 5, 2024 00:46:54.193368912 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:54.193470001 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:54.193627119 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:54.194186926 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:54.194216013 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:55.101156950 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:55.101319075 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:55.104983091 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:55.105024099 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:55.105268955 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:55.106992006 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:55.107263088 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:55.107263088 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:55.107280016 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:55.152501106 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:55.290175915 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:55.290400028 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:46:55.290699005 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:55.293930054 CEST49731443192.168.2.640.113.110.67
              Jul 5, 2024 00:46:55.293971062 CEST4434973140.113.110.67192.168.2.6
              Jul 5, 2024 00:47:20.201961994 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:20.202095032 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:20.202214956 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:20.204029083 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:20.204066038 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.028592110 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.028667927 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.032430887 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.032458067 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.032701015 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.041070938 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.084523916 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.388856888 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.388883114 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.388920069 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.388940096 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.388972044 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.388989925 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.389014959 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.390393019 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.390456915 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.390470028 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:21.390495062 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.390511036 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.398894072 CEST49732443192.168.2.620.114.59.183
              Jul 5, 2024 00:47:21.398931980 CEST4434973220.114.59.183192.168.2.6
              Jul 5, 2024 00:47:25.422553062 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:25.422610044 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:25.422857046 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:25.423218966 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:25.423243999 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:26.275392056 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:26.275485992 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:26.279253960 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:26.279267073 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:26.279489994 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:26.281399012 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:26.281399012 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:26.281421900 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:26.281543970 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:26.328497887 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:26.457957983 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:26.458127022 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:26.458187103 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:26.458297014 CEST49733443192.168.2.640.113.110.67
              Jul 5, 2024 00:47:26.458333969 CEST4434973340.113.110.67192.168.2.6
              Jul 5, 2024 00:47:31.645145893 CEST49735443192.168.2.6142.250.186.164
              Jul 5, 2024 00:47:31.645176888 CEST44349735142.250.186.164192.168.2.6
              Jul 5, 2024 00:47:31.645243883 CEST49735443192.168.2.6142.250.186.164
              Jul 5, 2024 00:47:31.645548105 CEST49735443192.168.2.6142.250.186.164
              Jul 5, 2024 00:47:31.645560026 CEST44349735142.250.186.164192.168.2.6
              Jul 5, 2024 00:47:32.311639071 CEST44349735142.250.186.164192.168.2.6
              Jul 5, 2024 00:47:32.312897921 CEST49735443192.168.2.6142.250.186.164
              Jul 5, 2024 00:47:32.312927961 CEST44349735142.250.186.164192.168.2.6
              Jul 5, 2024 00:47:32.313251972 CEST44349735142.250.186.164192.168.2.6
              Jul 5, 2024 00:47:32.314032078 CEST49735443192.168.2.6142.250.186.164
              Jul 5, 2024 00:47:32.314091921 CEST44349735142.250.186.164192.168.2.6
              Jul 5, 2024 00:47:32.357522011 CEST49735443192.168.2.6142.250.186.164
              Jul 5, 2024 00:47:42.208379984 CEST44349735142.250.186.164192.168.2.6
              Jul 5, 2024 00:47:42.208445072 CEST44349735142.250.186.164192.168.2.6
              Jul 5, 2024 00:47:42.208575964 CEST49735443192.168.2.6142.250.186.164
              Jul 5, 2024 00:47:43.577995062 CEST49735443192.168.2.6142.250.186.164
              Jul 5, 2024 00:47:43.578044891 CEST44349735142.250.186.164192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Jul 5, 2024 00:46:27.421443939 CEST53636511.1.1.1192.168.2.6
              Jul 5, 2024 00:46:27.441869020 CEST53605131.1.1.1192.168.2.6
              Jul 5, 2024 00:46:28.347850084 CEST6212453192.168.2.61.1.1.1
              Jul 5, 2024 00:46:28.348004103 CEST5232453192.168.2.61.1.1.1
              Jul 5, 2024 00:46:28.395351887 CEST53621241.1.1.1192.168.2.6
              Jul 5, 2024 00:46:28.396189928 CEST53523241.1.1.1192.168.2.6
              Jul 5, 2024 00:46:28.450057983 CEST53535201.1.1.1192.168.2.6
              Jul 5, 2024 00:46:29.854717970 CEST5966753192.168.2.61.1.1.1
              Jul 5, 2024 00:46:29.854990005 CEST5576353192.168.2.61.1.1.1
              Jul 5, 2024 00:46:29.865048885 CEST53596671.1.1.1192.168.2.6
              Jul 5, 2024 00:46:29.866420031 CEST53557631.1.1.1192.168.2.6
              Jul 5, 2024 00:46:31.596767902 CEST6022153192.168.2.61.1.1.1
              Jul 5, 2024 00:46:31.597244024 CEST5314353192.168.2.61.1.1.1
              Jul 5, 2024 00:46:31.604222059 CEST53602211.1.1.1192.168.2.6
              Jul 5, 2024 00:46:31.607726097 CEST53531431.1.1.1192.168.2.6
              Jul 5, 2024 00:46:45.509253979 CEST53562881.1.1.1192.168.2.6
              Jul 5, 2024 00:47:04.335787058 CEST53578781.1.1.1192.168.2.6
              Jul 5, 2024 00:47:27.021816969 CEST53498261.1.1.1192.168.2.6
              Jul 5, 2024 00:47:27.328661919 CEST53603841.1.1.1192.168.2.6
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jul 5, 2024 00:46:28.347850084 CEST192.168.2.61.1.1.10x5cf8Standard query (0)pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.devA (IP address)IN (0x0001)false
              Jul 5, 2024 00:46:28.348004103 CEST192.168.2.61.1.1.10xc073Standard query (0)pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev65IN (0x0001)false
              Jul 5, 2024 00:46:29.854717970 CEST192.168.2.61.1.1.10x7d1aStandard query (0)pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.devA (IP address)IN (0x0001)false
              Jul 5, 2024 00:46:29.854990005 CEST192.168.2.61.1.1.10x1f7eStandard query (0)pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev65IN (0x0001)false
              Jul 5, 2024 00:46:31.596767902 CEST192.168.2.61.1.1.10x7a3fStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jul 5, 2024 00:46:31.597244024 CEST192.168.2.61.1.1.10x4942Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jul 5, 2024 00:46:28.395351887 CEST1.1.1.1192.168.2.60x5cf8No error (0)pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev104.18.2.35A (IP address)IN (0x0001)false
              Jul 5, 2024 00:46:28.395351887 CEST1.1.1.1192.168.2.60x5cf8No error (0)pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev104.18.3.35A (IP address)IN (0x0001)false
              Jul 5, 2024 00:46:29.865048885 CEST1.1.1.1192.168.2.60x7d1aNo error (0)pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev104.18.2.35A (IP address)IN (0x0001)false
              Jul 5, 2024 00:46:29.865048885 CEST1.1.1.1192.168.2.60x7d1aNo error (0)pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev104.18.3.35A (IP address)IN (0x0001)false
              Jul 5, 2024 00:46:31.604222059 CEST1.1.1.1192.168.2.60x7a3fNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
              Jul 5, 2024 00:46:31.607726097 CEST1.1.1.1192.168.2.60x4942No error (0)www.google.com65IN (0x0001)false
              • pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev
              • https:
              • fs.microsoft.com
              • slscr.update.microsoft.com
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.64970940.113.110.67443
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:27 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 49 79 2b 51 74 45 4a 6a 35 30 69 6f 2f 78 79 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 33 65 33 63 62 31 34 65 35 63 64 39 65 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 304MS-CV: Iy+QtEJj50io/xyD.1Context: 1e3e3cb14e5cd9e
              2024-07-04 22:46:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-04 22:46:27 UTC1075OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 32 0d 0a 4d 53 2d 43 56 3a 20 49 79 2b 51 74 45 4a 6a 35 30 69 6f 2f 78 79 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 33 65 33 63 62 31 34 65 35 63 64 39 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b 34
              Data Ascii: ATH 2 CON\DEVICE 1052MS-CV: Iy+QtEJj50io/xyD.2Context: 1e3e3cb14e5cd9e<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K4
              2024-07-04 22:46:27 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 49 79 2b 51 74 45 4a 6a 35 30 69 6f 2f 78 79 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 65 33 65 33 63 62 31 34 65 35 63 64 39 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 196MS-CV: Iy+QtEJj50io/xyD.3Context: 1e3e3cb14e5cd9e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-04 22:46:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-04 22:46:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 64 4f 4e 78 44 6c 48 49 6b 2b 41 78 50 48 71 74 37 49 33 44 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: JdONxDlHIk+AxPHqt7I3DA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.649716104.18.2.354432104C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:28 UTC702OUTGET /slnt.html?nycsbs HTTP/1.1
              Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:46:28 UTC222INHTTP/1.1 200 OK
              Date: Thu, 04 Jul 2024 22:46:28 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              X-Frame-Options: SAMEORIGIN
              Server: cloudflare
              CF-RAY: 89e2a6cedd4a72b9-EWR
              2024-07-04 22:46:28 UTC1147INData Raw: 31 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
              Data Ascii: 113a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
              2024-07-04 22:46:28 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
              Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
              2024-07-04 22:46:28 UTC1369INData Raw: 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: n More</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> <
              2024-07-04 22:46:28 UTC533INData Raw: 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d
              Data Ascii: =a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}
              2024-07-04 22:46:28 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.649715104.18.2.354432104C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:29 UTC629OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
              Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:46:29 UTC411INHTTP/1.1 200 OK
              Date: Thu, 04 Jul 2024 22:46:29 GMT
              Content-Type: text/css
              Content-Length: 24051
              Connection: close
              Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
              ETag: "667e9dab-5df3"
              Server: cloudflare
              CF-RAY: 89e2a6cf99647c9c-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 05 Jul 2024 00:46:29 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-07-04 22:46:29 UTC1369INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
              Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
              2024-07-04 22:46:29 UTC1369INData Raw: 70 65 72 20 64 65 74 61 69 6c 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 69 67 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 69 67 75 72 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 66 6f 6f 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 65 61 64 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 67 72 6f 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 6d 65 6e 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 6e 61 76 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 3a 61 66 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 3a 62 65 66
              Data Ascii: per details,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper section,#cf-wrapper summary{display:block}#cf-wrapper .cf-columns:after,#cf-wrapper .cf-columns:bef
              2024-07-04 22:46:29 UTC1369INData Raw: 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 69 6d 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 6f 62 6a 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 20 74 65 78 74 61 72 65 61 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78
              Data Ascii: .cf-columns img,#cf-wrapper .cf-columns input,#cf-wrapper .cf-columns object,#cf-wrapper .cf-columns select,#cf-wrapper .cf-columns textarea{max-width:100%}#cf-wrapper .cf-columns>.cf-column{float:left;padding-bottom:45px;width:100%;box-sizing:border-box
              2024-07-04 22:46:29 UTC1369INData Raw: 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6c 65 66 74 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 33 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 68 72 65 65 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 25 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 33 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 33 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63
              Data Ascii: mn:nth-child(odd){clear:left}#cf-wrapper .cf-columns.cols-3>.cf-column,#cf-wrapper .cf-columns.three>.cf-column{padding-left:30px;width:33.3333333333333%}#cf-wrapper .cf-columns.cols-3>.cf-column:first-child,#cf-wrapper .cf-columns.cols-3>.cf-column:nth-c
              2024-07-04 22:46:29 UTC1369INData Raw: 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 32 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 31 2e 32 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 32 2e 35 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 33 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 33 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 31 2e 32 35 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f
              Data Ascii: olumns.four>.cf-column:nth-child(4n+2){padding-left:11.25px;padding-right:22.5px}#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+3),#cf-wrapper .cf-columns.four>.cf-column:nth-child(4n+3){padding-left:22.5px;padding-right:11.25px}#cf-wrapper .cf-co
              2024-07-04 22:46:29 UTC1369INData Raw: 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 7d 23 63 66 2d 77 72 61 70 70 65 72 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 7d 23 63 66 2d 77 72 61 70 70 65 72 20 65 6d 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 75 62 68 65 61 64 6c 69 6e 65 7b 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 74 65 78 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 7d
              Data Ascii: ,#cf-wrapper ul{list-style:none;margin-left:3em}#cf-wrapper ul{list-style-type:disc}#cf-wrapper ol{list-style-type:decimal}#cf-wrapper em{font-style:italic}#cf-wrapper .cf-subheadline{color:#595959;font-weight:300}#cf-wrapper .cf-text-error{color:#bd2426}
              2024-07-04 22:46:29 UTC1369INData Raw: 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 7a 6f 6f 6d 3a 31 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 66 62 66 62 66 3b 62 6f 72 64
              Data Ascii: elect:none;user-select:none;display:-moz-inline-stack;display:inline-block;vertical-align:middle;zoom:1;border-radius:2px;box-sizing:border-box;-webkit-transition:all .2s ease;transition:all .2s ease}#cf-wrapper .cf-btn:hover{background-color:#bfbfbf;bord
              2024-07-04 22:46:29 UTC1369INData Raw: 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2e 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 2e 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 3a 61 63 74 69 76 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64
              Data Ascii: ive,#cf-wrapper .cf-btn-danger:focus,#cf-wrapper .cf-btn-error.active,#cf-wrapper .cf-btn-error:active,#cf-wrapper .cf-btn-error:focus,#cf-wrapper .cf-btn-important.active,#cf-wrapper .cf-btn-important:active,#cf-wrapper .cf-btn-important:focus{background
              2024-07-04 22:46:29 UTC1369INData Raw: 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 67 72 61 79 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 3a 66 6f 63 75 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d
              Data Ascii: box;-webkit-transition:all .2s ease;transition:all .2s ease;border-radius:2px}#cf-wrapper input:hover,#cf-wrapper select:hover,#cf-wrapper textarea:hover{border-color:gray}#cf-wrapper input:focus,#cf-wrapper select:focus,#cf-wrapper textarea:focus{border-
              2024-07-04 22:46:29 UTC1369INData Raw: 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 35 30 35 32 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 32 31 30 31 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 61 64 61 37 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 31 36 62 31 64 3b 63 6f 6c 6f 72 3a 23 35 31 36 62 31 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 2d 77 61 72 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 62 31 36 39 3b 62 6f
              Data Ascii: apper .cf-alert-danger,#cf-wrapper .cf-alert-error{background-color:#de5052;border-color:#521010;color:#fff}#cf-wrapper .cf-alert-success{background-color:#bada7a;border-color:#516b1d;color:#516b1d}#cf-wrapper .cf-alert-warning{background-color:#f9b169;bo


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.649717104.18.2.354432104C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:29 UTC705OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
              Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/cdn-cgi/styles/cf.errors.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:46:29 UTC409INHTTP/1.1 200 OK
              Date: Thu, 04 Jul 2024 22:46:29 GMT
              Content-Type: image/png
              Content-Length: 452
              Connection: close
              Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
              ETag: "667e9dab-1c4"
              Server: cloudflare
              CF-RAY: 89e2a6d42ca40f3a-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 05 Jul 2024 00:46:29 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-07-04 22:46:29 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.649720104.18.2.354432104C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:30 UTC658OUTGET /favicon.ico HTTP/1.1
              Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:46:30 UTC180INHTTP/1.1 404 Not Found
              Date: Thu, 04 Jul 2024 22:46:30 GMT
              Content-Type: text/html
              Content-Length: 27150
              Connection: close
              Server: cloudflare
              CF-RAY: 89e2a6d7fdc16a58-EWR
              2024-07-04 22:46:30 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79
              Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <sty
              2024-07-04 22:46:30 UTC1369INData Raw: 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 73 76 67 20 3e 20 2e 65 79 65 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 65 79 65 2d 31 20 33 73 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 73 76 67 20 3e 20 2e 65 79 65 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 65 79 65 2d 32 20 33 73 20 30 2e 36 73 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a
              Data Ascii: teX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-siz
              2024-07-04 22:46:30 UTC1369INData Raw: 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 34 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 31 32 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 31 34 20 32 31 32 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20
              Data Ascii: a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212" fill="none" xmlns="http://www.w3.org/2000/svg" >
              2024-07-04 22:46:30 UTC1369INData Raw: 33 34 43 31 33 30 2e 39 32 38 20 31 30 2e 34 32 38 38 20 31 32 38 2e 30 38 20 31 33 2e 32 37 37 20 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 32 2e 36 39 32 20 31 30 2e 32 33 34 37 48 31 32 36 2e 34 30 32 56 32 34 2e 30 33 34 35 48 31 32 32 2e 36 39 32 56 31 30 2e 32 33 34 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 38 35 2e 36 37 37 35 20 35 37 2e
              Data Ascii: 34C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC" /> <path d="M122.692 10.2347H126.402V24.0345H122.692V10.2347Z" fill="#0055DC" /> <path d="M85.6775 57.
              2024-07-04 22:46:30 UTC1369INData Raw: 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 43 31 33 36 2e 31 37 36 20 31 31 33 2e 32 38 31 20 31 33 36 2e 37 30 34 20 31 31 34 2e 35 35 35 20 31 33 37 2e 36 34 33 20 31 31 35 2e 34 39 34 43 31 33 38 2e 35 38 32 20 31 31 36 2e 34 33 33 20 31 33 39 2e 38 35 36 20 31 31 36 2e 39 36 31 20 31 34 31 2e 31 38 34 20 31 31 36 2e 39 36 31 43 31 34 31 2e 38 34 32 20 31 31 36 2e 39 36 32 20 31 34 32 2e 34 39 34 20 31 31 36 2e 38 33 33 20 31 34 33 2e 31 30 33 20 31 31 36 2e 35 38 32 43 31 34 33 2e 37 31 31 20 31 31 36 2e 33 33 31 20 31 34 34 2e 32 36 34 20 31 31 35 2e 39 36 32 20 31 34 34 2e 37
              Data Ascii: ll="#0055DC" /> <path d="M136.176 111.953C136.176 113.281 136.704 114.555 137.643 115.494C138.582 116.433 139.856 116.961 141.184 116.961C141.842 116.962 142.494 116.833 143.103 116.582C143.711 116.331 144.264 115.962 144.7
              2024-07-04 22:46:30 UTC1369INData Raw: 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 33 38 34 20 31 31 31 2e 39 35 33 43 31 30 33 2e 33 38 34 20 31 31 32 2e 36 31 32 20 31 30 33 2e 35 31 33 20 31 31 33 2e 32 36 34 20 31 30 33 2e 37 36 36 20 31 31 33 2e 38 37 32 43 31 30 34 2e 30 31 38 20 31 31 34 2e 34 38 20 31 30 34 2e 33 38 37 20 31 31 35 2e 30 33 32 20 31 30 34 2e 38 35 33 20 31 31 35 2e 34 39 37 43 31 30 35 2e 33 31 39 20 31 31 35 2e 39 36 32 20 31 30 35 2e 38 37 32 20 31 31 36 2e 33 33 31 20 31 30 36 2e 34 38 31 20 31 31 36 2e 35 38 32 43 31 30 37 2e 30 38 39 20 31 31 36 2e 38 33 33 20 31 30 37 2e 37 34 31 20 31 31 36 2e 39 36 32 20 31 30 38 2e 33 39 39 20 31 31 36 2e 39 36 31 43 31 30 39 2e 37 32 38 20 31 31 36 2e 39 36 31 20 31 31 31 2e 30 30 31 20 31 31 36 2e 34 33
              Data Ascii: h d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 113.872C104.018 114.48 104.387 115.032 104.853 115.497C105.319 115.962 105.872 116.331 106.481 116.582C107.089 116.833 107.741 116.962 108.399 116.961C109.728 116.961 111.001 116.43
              2024-07-04 22:46:30 UTC1369INData Raw: 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 38 2e 38 32 31 20 34 38 2e 39 35 31 36 43 31 30 34 2e 30 32 34 20 34 38 2e 39 35 31 36 20 31 30 30 2e 31 33 35 20 34 35 2e 30 36 32 37 20 31 30 30 2e 31 33 35 20 34 30 2e 32 36 35 35 43 31 30 30 2e 31 33 35 20 33 35 2e 34 36 38 34 20 31 30 34 2e 30 32 34 20 33 31 2e 35 37 39 35 20 31 30 38 2e 38 32 31 20 33 31 2e 35 37 39 35 43 31 31 33 2e 36 31 38 20 33 31 2e 35 37 39 35 20 31 31 37 2e 35 30 37 20 33 35
              Data Ascii: 0055DC" stroke-width="2" stroke-miterlimit="10" /> <path d="M108.821 48.9516C104.024 48.9516 100.135 45.0627 100.135 40.2655C100.135 35.4684 104.024 31.5795 108.821 31.5795C113.618 31.5795 117.507 35
              2024-07-04 22:46:30 UTC1369INData Raw: 43 31 30 37 2e 37 31 37 20 33 38 2e 31 32 35 20 31 30 37 2e 32 37 34 20 33 39 2e 31 39 32 31 20 31 30 37 2e 32 37 31 20 34 30 2e 33 30 35 35 56 34 30 2e 33 30 35 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 36 45 43 43 45 35 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 38 34 2e 38 39 31 38 20 31 32 37 2e 35 38 31 48 31 36 34 2e 39 36 37 43 31 37 33 2e 33 34 35 20 31 32 37 2e 35 38 31 20 31 38 30 2e 31 33 37 20 31 33 34 2e 33 37 31 20 31 38 30 2e 31 33 37 20 31 34 32 2e 37 34 37 43 31 38 30 2e 31 33 37 20 31 35 31 2e 31 32 33 20 31 37 33 2e 33 34 35 20 31 35 37 2e 39 31 33 20 31 36 34 2e 39 36 37 20 31 35 37 2e 39 31 33 48 38 34 2e 38 39
              Data Ascii: C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill="#6ECCE5" /> <path d="M84.8918 127.581H164.967C173.345 127.581 180.137 134.371 180.137 142.747C180.137 151.123 173.345 157.913 164.967 157.913H84.89
              2024-07-04 22:46:30 UTC1369INData Raw: 2d 6d 6f 64 65 3a 20 6d 75 6c 74 69 70 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 30 37 34 20 31 34 32 2e 38 33 31 43 31 30 33 2e 30 33 38 20 31 34 35 2e 33 39 35 20 31 30 34 2e 30 32 31 20 31 34 37 2e 38 36 39 20 31 30 35 2e 38 30 38 20 31 34 39 2e 37 30 39 43 31 30 37 2e 35 39 35 20 31 35 31 2e 35 34 39 20 31 31 30 2e 30 33 39 20 31 35 32 2e 36 30 33 20 31 31 32 2e 36 30 34 20 31 35 32 2e 36 34 31 43 31 31 35 2e 31 36 38 20 31 35 32 2e 36 30 33 20 31 31 37 2e 36 31 33 20 31 35 31 2e 35 34 39 20 31 31 39 2e 34 20 31 34 39 2e 37 30 39 43 31 32 31 2e 31 38 37 20 31 34 37 2e 38 36 39 20 31 32 32 2e 31 37 20 31 34 35 2e 33 39 35 20 31 32 32 2e 31 33 34 20 31 34 32 2e
              Data Ascii: -mode: multiply"> <path d="M103.074 142.831C103.038 145.395 104.021 147.869 105.808 149.709C107.595 151.549 110.039 152.603 112.604 152.641C115.168 152.603 117.613 151.549 119.4 149.709C121.187 147.869 122.17 145.395 122.134 142.
              2024-07-04 22:46:30 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37 2e 30 38 37 20 38 37 2e 30 31 34 31 48 31 34 32 2e 31 37 37 56 39 31 2e 31 30 38 39 48 31 33 37 2e 30 38 37 56 38 37 2e 30 31 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 39 2e 38 35 32 20 38 37 2e 30 31 34 31 48 31 33 34 2e 39 33 34 56 39 31 2e 31 30 38 39 48 31 32 39 2e 38 35 32 56 38 37 2e 30 31 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: fill="#0055DC" /> <path d="M137.087 87.0141H142.177V91.1089H137.087V87.0141Z" fill="#0055DC" /> <path d="M129.852 87.0141H134.934V91.1089H129.852V87.0141Z"


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.649721104.18.2.354432104C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:30 UTC413OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
              Host: pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:46:30 UTC409INHTTP/1.1 200 OK
              Date: Thu, 04 Jul 2024 22:46:30 GMT
              Content-Type: image/png
              Content-Length: 452
              Connection: close
              Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
              ETag: "667e9dab-1c4"
              Server: cloudflare
              CF-RAY: 89e2a6d8596d4276-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 05 Jul 2024 00:46:30 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-07-04 22:46:30 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.64972440.113.110.67443
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 67 50 6e 41 7a 79 75 69 55 57 61 6e 4b 74 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 65 63 65 62 32 39 37 39 35 30 65 37 37 61 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: kgPnAzyuiUWanKti.1Context: 7beceb297950e77a
              2024-07-04 22:46:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-04 22:46:32 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6b 67 50 6e 41 7a 79 75 69 55 57 61 6e 4b 74 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 65 63 65 62 32 39 37 39 35 30 65 37 37 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 5a 56 73 4c 74 38 58 61 61 42 6d 68 6e 54 68 6d 4d 73 4f 72 39 4a 75 55 6d 33 31 4a 77 4b 4e 43 46 42 4d 31 6c 6a 74 32 75 79 67 45 74 38 33 76 71 63 34 4a 59 4b 52 37 78 65 56 4b 42 2b 68 32 2b 66 37 76 76 37 49 4e 6e 4c 51 65 52 48 54 44 55 4c 33 6e 6b 34 32 39 30 31 32 6f 6b 6a 5a 35 44 30 62 4d 50 52 4a 78 49 46 61 43
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: kgPnAzyuiUWanKti.2Context: 7beceb297950e77a<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQZVsLt8XaaBmhnThmMsOr9JuUm31JwKNCFBM1ljt2uygEt83vqc4JYKR7xeVKB+h2+f7vv7INnLQeRHTDUL3nk429012okjZ5D0bMPRJxIFaC
              2024-07-04 22:46:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 67 50 6e 41 7a 79 75 69 55 57 61 6e 4b 74 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 65 63 65 62 32 39 37 39 35 30 65 37 37 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: kgPnAzyuiUWanKti.3Context: 7beceb297950e77a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-04 22:46:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-04 22:46:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 37 7a 44 75 32 54 62 75 55 47 74 74 51 79 71 73 48 47 37 76 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: k7zDu2TbuUGttQyqsHG7vQ.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.64972523.211.4.90443
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-04 22:46:33 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=235344
              Date: Thu, 04 Jul 2024 22:46:33 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.64972623.211.4.90443
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-04 22:46:34 UTC535INHTTP/1.1 200 OK
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Content-Type: application/octet-stream
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=235461
              Date: Thu, 04 Jul 2024 22:46:34 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-07-04 22:46:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.64972720.114.59.183443
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:43 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bCT65C2yv9+ZZTE&MD=AP6hAyuT HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-07-04 22:46:43 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: fa8ff4b8-a0b3-42fa-b7f4-45361d939ea9
              MS-RequestId: ce3899bc-eab1-4d9e-9027-d64b0c33f1c4
              MS-CV: FkEfQG4MrEWCrgzE.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 04 Jul 2024 22:46:42 GMT
              Connection: close
              Content-Length: 24490
              2024-07-04 22:46:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-07-04 22:46:43 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.64973140.113.110.67443
              TimestampBytes transferredDirectionData
              2024-07-04 22:46:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 51 57 6f 36 51 54 73 48 6b 6d 30 69 53 42 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 65 61 32 34 65 63 36 38 37 61 62 61 36 38 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: DQWo6QTsHkm0iSBd.1Context: ddea24ec687aba68
              2024-07-04 22:46:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-04 22:46:55 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 44 51 57 6f 36 51 54 73 48 6b 6d 30 69 53 42 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 65 61 32 34 65 63 36 38 37 61 62 61 36 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 5a 56 73 4c 74 38 58 61 61 42 6d 68 6e 54 68 6d 4d 73 4f 72 39 4a 75 55 6d 33 31 4a 77 4b 4e 43 46 42 4d 31 6c 6a 74 32 75 79 67 45 74 38 33 76 71 63 34 4a 59 4b 52 37 78 65 56 4b 42 2b 68 32 2b 66 37 76 76 37 49 4e 6e 4c 51 65 52 48 54 44 55 4c 33 6e 6b 34 32 39 30 31 32 6f 6b 6a 5a 35 44 30 62 4d 50 52 4a 78 49 46 61 43
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: DQWo6QTsHkm0iSBd.2Context: ddea24ec687aba68<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQZVsLt8XaaBmhnThmMsOr9JuUm31JwKNCFBM1ljt2uygEt83vqc4JYKR7xeVKB+h2+f7vv7INnLQeRHTDUL3nk429012okjZ5D0bMPRJxIFaC
              2024-07-04 22:46:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 44 51 57 6f 36 51 54 73 48 6b 6d 30 69 53 42 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 65 61 32 34 65 63 36 38 37 61 62 61 36 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: DQWo6QTsHkm0iSBd.3Context: ddea24ec687aba68<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-04 22:46:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-04 22:46:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 43 47 41 78 4a 31 68 59 45 71 55 78 64 52 52 70 53 69 59 67 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: ICGAxJ1hYEqUxdRRpSiYgQ.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.64973220.114.59.183443
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bCT65C2yv9+ZZTE&MD=AP6hAyuT HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-07-04 22:47:21 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: 0d67b9e3-3323-4b11-85f2-ebeb72c67332
              MS-RequestId: 3bfc1f58-381a-4fe1-91f7-8b1431d117ab
              MS-CV: 3ywvfnrxxE2mszPG.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 04 Jul 2024 22:47:21 GMT
              Connection: close
              Content-Length: 30005
              2024-07-04 22:47:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-07-04 22:47:21 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.64973340.113.110.67443
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 65 54 4f 5a 51 37 42 56 45 4b 59 4e 36 6a 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 33 30 39 63 63 62 35 61 30 39 65 66 61 64 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: WeTOZQ7BVEKYN6jF.1Context: 34309ccb5a09efad
              2024-07-04 22:47:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-07-04 22:47:26 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 57 65 54 4f 5a 51 37 42 56 45 4b 59 4e 36 6a 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 33 30 39 63 63 62 35 61 30 39 65 66 61 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 5a 56 73 4c 74 38 58 61 61 42 6d 68 6e 54 68 6d 4d 73 4f 72 39 4a 75 55 6d 33 31 4a 77 4b 4e 43 46 42 4d 31 6c 6a 74 32 75 79 67 45 74 38 33 76 71 63 34 4a 59 4b 52 37 78 65 56 4b 42 2b 68 32 2b 66 37 76 76 37 49 4e 6e 4c 51 65 52 48 54 44 55 4c 33 6e 6b 34 32 39 30 31 32 6f 6b 6a 5a 35 44 30 62 4d 50 52 4a 78 49 46 61 43
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: WeTOZQ7BVEKYN6jF.2Context: 34309ccb5a09efad<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQZVsLt8XaaBmhnThmMsOr9JuUm31JwKNCFBM1ljt2uygEt83vqc4JYKR7xeVKB+h2+f7vv7INnLQeRHTDUL3nk429012okjZ5D0bMPRJxIFaC
              2024-07-04 22:47:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 65 54 4f 5a 51 37 42 56 45 4b 59 4e 36 6a 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 33 30 39 63 63 62 35 61 30 39 65 66 61 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: WeTOZQ7BVEKYN6jF.3Context: 34309ccb5a09efad<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-07-04 22:47:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-07-04 22:47:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 57 6b 70 41 49 70 54 5a 30 4b 4d 79 67 4b 4f 2b 51 56 39 37 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: RWkpAIpTZ0KMygKO+QV97Q.0Payload parsing failed.


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:18:46:21
              Start date:04/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:46:25
              Start date:04/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2024,i,14018268395903831240,15156090278656249234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:46:27
              Start date:04/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-9445ce0d74714d1c934c51ffcf83c3f2.r2.dev/slnt.html?nycsbs"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly