Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors

Overview

General Information

Sample URL:https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors
Analysis ID:1467902
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite

Classification

  • System is w10x64
  • chrome.exe (PID: 2640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2360,i,65333816343652072,3794499498582356809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_43JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      0.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsAvira URL Cloud: detection malicious, Label: phishing
        Source: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing
        Source: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_43, type: DROPPED
        Source: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsHTTP Parser: No favicon
        Source: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsHTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49752 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: global trafficHTTP traffic detected: GET /uint.html?schweissdoors HTTP/1.1Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5DeyemGHuV4KLgP&MD=yp8KenP5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5DeyemGHuV4KLgP&MD=yp8KenP5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficDNS traffic detected: DNS query: pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 04 Jul 2024 22:47:32 GMTContent-Type: text/htmlContent-Length: 27150Connection: closeServer: cloudflareCF-RAY: 89e2a85a6fdd1861-EWR
        Source: chromecache_45.2.drString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
        Source: chromecache_43.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_45.2.drString found in binary or memory: https://www.cloudflare.com/favicon.ico
        Source: chromecache_43.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49752 version: TLS 1.2
        Source: classification engineClassification label: mal64.phis.win@16/9@6/6
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2360,i,65333816343652072,3794499498582356809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2360,i,65333816343652072,3794499498582356809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors100%Avira URL Cloudphishing
        https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
        https://developers.cloudflare.com/r2/data-access/public-buckets/0%Avira URL Cloudsafe
        https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
        https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/favicon.ico100%Avira URL Cloudphishing
        https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
        https://www.cloudflare.com/favicon.ico0%Avira URL Cloudsafe
        https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev
        104.18.2.35
        truefalse
          unknown
          www.google.com
          216.58.206.36
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637false
            • Avira URL Cloud: phishing
            unknown
            https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/favicon.icofalse
            • Avira URL Cloud: phishing
            unknown
            https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoorstrue
              unknown
              https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/styles/cf.errors.cssfalse
              • Avira URL Cloud: phishing
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_43.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.cloudflare.com/favicon.icochromecache_45.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developers.cloudflare.com/r2/data-access/public-buckets/chromecache_45.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.cloudflare.com/5xx-error-landingchromecache_43.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.18.3.35
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.18.2.35
              pub-1b634168cd404e2d8bece63d5ebb4798.r2.devUnited States
              13335CLOUDFLARENETUSfalse
              216.58.206.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1467902
              Start date and time:2024-07-05 00:46:37 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 54s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal64.phis.win@16/9@6/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 74.125.133.84, 142.250.181.238, 172.217.23.99, 34.104.35.123, 199.232.210.172, 192.229.221.95, 142.250.184.195
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors
              No simulations
              InputOutput
              URL: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors Model: Perplexity: mixtral-8x7b-instruct
              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title of the webpage suggests that it is a suspected phishing site, which is a red flag.","The text on the webpage warns about potential phishing and encourages the user to ignore and proceed, which is a common tactic used in phishing attacks.","There is no login form or request for sensitive information on the webpage, which is unusual for a site that is asking for personal information.","There is no CAPTCHA or anti-robot detection mechanism on the webpage, which is a common security feature on legitimate sites.","The text on the webpage does not create a sense of urgency or interest, which is a tactic often used in phishing attacks to trick users into providing sensitive information."]}
              Title: Suspected phishing site | Cloudflare OCR: O Warning Suspected Phishing This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source. Leam More Ignore & Proceed Cloudflare Ray 10: 89e2a850e87a8c6c  Your IP: Click to reveal  Performance & security by Cloudflare 
              URL: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors Model: Perplexity: mixtral-8x7b-instruct
              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title of the webpage suggests that it is a suspected phishing site, which is a red flag.","The text on the webpage warns the user about potential phishing and encourages them to ignore and proceed, which may be an attempt to get the user to let their guard down.","The webpage does not contain a login form, CAPTCHA, or any text that creates a sense of urgency or interest, which may indicate that the phishing attempt is not very sophisticated."]}
              Title: Suspected phishing site | Cloudflare OCR: O Warning Suspected Phishing This website has been reported for potential phishing. Phishing is when a site attempts to steal sensitive information by falsely presenting as a safe source. Leam More Ignore & Proceed Cloudflare Ray ID: 89e2a850e87a8c6c  Performance & security by Cloudflare Your 19:8.46.123.33 
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):452
              Entropy (8bit):7.0936408308765495
              Encrypted:false
              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
              MD5:C33DE66281E933259772399D10A6AFE8
              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (394)
              Category:downloaded
              Size (bytes):4417
              Entropy (8bit):5.087568210677306
              Encrypted:false
              SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOisYmA2ZLimYrR49PaQxJbGD:1j9jhjYjIK/Vo+tszZOmYrO9ieJGD
              MD5:C91BF19AE4FFE3216DA4ECE7F90D7F39
              SHA1:9C38D73936A88F05FCC9091FB5E1FCE4EC2BB138
              SHA-256:3AE777B29F8BECB642835BA81AD7384D1B0E3272028A9BA710B11C4B2DEF9677
              SHA-512:7007C90EF426EFB2BAE3CFAC0ABAD90522560791A14F45FBC42B723385B6DAB99F6B10F0616D4C545BAECBB03C2311B85B178CC9D0FDD0B644FE52C1EFE8589F
              Malicious:false
              Reputation:low
              URL:https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors
              Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (24050)
              Category:downloaded
              Size (bytes):24051
              Entropy (8bit):4.941039417164537
              Encrypted:false
              SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
              MD5:5E8C69A459A691B5D1B9BE442332C87D
              SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
              SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
              SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
              Malicious:false
              Reputation:low
              URL:https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/styles/cf.errors.css
              Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (611)
              Category:downloaded
              Size (bytes):27150
              Entropy (8bit):4.357340680151037
              Encrypted:false
              SSDEEP:384:6bamwIluB0sJQqCeSQup5szCUXAG0VVi82OgoKACZQQofNJXY3gW3:603Mp5If8WOmgW3
              MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
              SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
              SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
              SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
              Malicious:false
              Reputation:low
              URL:https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/favicon.ico
              Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):452
              Entropy (8bit):7.0936408308765495
              Encrypted:false
              SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
              MD5:C33DE66281E933259772399D10A6AFE8
              SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
              SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
              SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
              Malicious:false
              Reputation:low
              URL:https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/images/icon-exclamation.png?1376755637
              Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jul 5, 2024 00:47:20.499618053 CEST49678443192.168.2.4104.46.162.224
              Jul 5, 2024 00:47:22.077610970 CEST49675443192.168.2.4173.222.162.32
              Jul 5, 2024 00:47:30.135898113 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.135951996 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.136023998 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.136219025 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.136230946 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.136296988 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.136569977 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.136581898 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.136703014 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.136710882 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.619299889 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.620892048 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.653218985 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.653235912 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.653345108 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.653352976 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.654261112 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.654315948 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.654766083 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.654824018 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.655386925 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.655441999 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.655688047 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.655764103 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.656162024 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.656168938 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.710187912 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.710187912 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.710199118 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.752779007 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.769922972 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.769963026 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.769988060 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.770019054 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.770029068 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.770071030 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.772886038 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.772968054 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.773019075 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.790143967 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.790497065 CEST49735443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.790515900 CEST44349735104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.832547903 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892271996 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892333984 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892373085 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892389059 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.892405033 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892446995 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.892452955 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892678022 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892715931 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892734051 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.892740011 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.892790079 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.893554926 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.894433022 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.894486904 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.894493103 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.896707058 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.896773100 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.896778107 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.938184977 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.984987974 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.985063076 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.985099077 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.985120058 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.985129118 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.985183954 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.985184908 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.985198021 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.985246897 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.985251904 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.985275030 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.985325098 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.986419916 CEST49736443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.986429930 CEST44349736104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.992511034 CEST49738443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.992556095 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:30.992624998 CEST49738443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.992845058 CEST49738443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:30.992858887 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.481633902 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.481918097 CEST49738443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:31.481954098 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.482255936 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.482589006 CEST49738443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:31.482640028 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.482733011 CEST49738443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:31.524497032 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.604036093 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.604091883 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.604149103 CEST49738443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:31.604944944 CEST49738443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:31.604960918 CEST44349738104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.643724918 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:31.643748045 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.643825054 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:31.644124985 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:31.644138098 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:31.662386894 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:31.662434101 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:31.662508965 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:31.662687063 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:31.662703991 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:31.686326981 CEST49675443192.168.2.4173.222.162.32
              Jul 5, 2024 00:47:32.113754988 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:32.113775015 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:32.113847971 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:32.114013910 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:32.114027977 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:32.131827116 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.136042118 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.136058092 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.136348963 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.136801004 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.136864901 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.137160063 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.160501957 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:32.160794020 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:32.160818100 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:32.164475918 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:32.164566040 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:32.165247917 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:32.165366888 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:32.165431976 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:32.180506945 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.217094898 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:32.217118025 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:32.264760971 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:32.293375015 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:32.293538094 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:32.293601990 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:32.340837955 CEST49741443192.168.2.4104.18.3.35
              Jul 5, 2024 00:47:32.340871096 CEST44349741104.18.3.35192.168.2.4
              Jul 5, 2024 00:47:32.503360033 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.503418922 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.503449917 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.503470898 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.503504038 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.503536940 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.503551960 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.503560066 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.503597021 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.503599882 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.503607988 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.503660917 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.503667116 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.504427910 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.504462957 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.504467964 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.504473925 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.504508972 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.504518032 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.545219898 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.545227051 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.592092037 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.594809055 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.594961882 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.594990015 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.595004082 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.595010042 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.595050097 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.595298052 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.595385075 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.595422983 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.595427990 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.595447063 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.595489025 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.676970005 CEST49740443192.168.2.4104.18.2.35
              Jul 5, 2024 00:47:32.676990032 CEST44349740104.18.2.35192.168.2.4
              Jul 5, 2024 00:47:32.794074059 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:32.795315027 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:32.795336008 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:32.796344042 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:32.796397924 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:33.199306011 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:33.199429035 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:33.199496031 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:33.201598883 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:33.201634884 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:33.412369967 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:33.412537098 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:33.467077017 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:33.467091084 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:33.513948917 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:33.857280016 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:33.857359886 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:33.860522032 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:33.860534906 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:33.860780954 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:33.904582024 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:33.915066957 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:33.956506014 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.135333061 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.135390043 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.135540009 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.135698080 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.135716915 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.135732889 CEST49744443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.135740995 CEST44349744184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.177314043 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.177341938 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.177622080 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.178200960 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.178214073 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.834681988 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.834745884 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.891160011 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.891179085 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.891424894 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:34.894299030 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:34.936508894 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:35.129971981 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:35.130028009 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:35.130076885 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:35.132911921 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:35.132929087 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:35.132961035 CEST49745443192.168.2.4184.28.90.27
              Jul 5, 2024 00:47:35.132967949 CEST44349745184.28.90.27192.168.2.4
              Jul 5, 2024 00:47:42.807565928 CEST49672443192.168.2.4173.222.162.32
              Jul 5, 2024 00:47:42.807602882 CEST44349672173.222.162.32192.168.2.4
              Jul 5, 2024 00:47:42.904669046 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:42.904738903 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:42.904808998 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:42.952930927 CEST49742443192.168.2.4216.58.206.36
              Jul 5, 2024 00:47:42.952955961 CEST44349742216.58.206.36192.168.2.4
              Jul 5, 2024 00:47:43.917562008 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:43.917603016 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:43.917680025 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:43.918771029 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:43.918783903 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:44.870796919 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:44.870938063 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:44.874114990 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:44.874134064 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:44.874363899 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:44.920490026 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:45.576316118 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:45.620524883 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853127003 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853158951 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853164911 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853173971 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853198051 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853225946 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:45.853251934 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853264093 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:45.853297949 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:45.853552103 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853611946 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:45.853621006 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853779078 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:45.853832960 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:46.346899986 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:46.346942902 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:47:46.346956968 CEST49746443192.168.2.440.68.123.157
              Jul 5, 2024 00:47:46.346963882 CEST4434974640.68.123.157192.168.2.4
              Jul 5, 2024 00:48:22.692074060 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:22.692106962 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:22.696640015 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:22.698497057 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:22.698512077 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.327615023 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.327814102 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.333327055 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.333337069 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.333575010 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.353916883 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.400501013 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560126066 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560252905 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560261965 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560271025 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560314894 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560337067 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.560357094 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560391903 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.560920954 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560956955 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560957909 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.560976982 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.560986042 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.561022043 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.561022043 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.561028957 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.569001913 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.579674959 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.579674959 CEST49752443192.168.2.420.12.23.50
              Jul 5, 2024 00:48:23.579700947 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:23.579705954 CEST4434975220.12.23.50192.168.2.4
              Jul 5, 2024 00:48:32.322042942 CEST49754443192.168.2.4216.58.206.36
              Jul 5, 2024 00:48:32.322107077 CEST44349754216.58.206.36192.168.2.4
              Jul 5, 2024 00:48:32.322196960 CEST49754443192.168.2.4216.58.206.36
              Jul 5, 2024 00:48:32.322427034 CEST49754443192.168.2.4216.58.206.36
              Jul 5, 2024 00:48:32.322451115 CEST44349754216.58.206.36192.168.2.4
              Jul 5, 2024 00:48:32.966960907 CEST44349754216.58.206.36192.168.2.4
              Jul 5, 2024 00:48:32.967365980 CEST49754443192.168.2.4216.58.206.36
              Jul 5, 2024 00:48:32.967381954 CEST44349754216.58.206.36192.168.2.4
              Jul 5, 2024 00:48:32.967730045 CEST44349754216.58.206.36192.168.2.4
              Jul 5, 2024 00:48:32.968122959 CEST49754443192.168.2.4216.58.206.36
              Jul 5, 2024 00:48:32.968189955 CEST44349754216.58.206.36192.168.2.4
              Jul 5, 2024 00:48:33.014450073 CEST49754443192.168.2.4216.58.206.36
              Jul 5, 2024 00:48:39.435928106 CEST4972380192.168.2.4199.232.214.172
              Jul 5, 2024 00:48:39.436027050 CEST4972480192.168.2.4199.232.214.172
              Jul 5, 2024 00:48:39.441061974 CEST8049723199.232.214.172192.168.2.4
              Jul 5, 2024 00:48:39.441200972 CEST4972380192.168.2.4199.232.214.172
              Jul 5, 2024 00:48:39.441673040 CEST8049724199.232.214.172192.168.2.4
              Jul 5, 2024 00:48:39.441989899 CEST4972480192.168.2.4199.232.214.172
              Jul 5, 2024 00:48:42.870066881 CEST44349754216.58.206.36192.168.2.4
              Jul 5, 2024 00:48:42.870153904 CEST44349754216.58.206.36192.168.2.4
              Jul 5, 2024 00:48:42.870206118 CEST49754443192.168.2.4216.58.206.36
              Jul 5, 2024 00:48:42.956391096 CEST49754443192.168.2.4216.58.206.36
              Jul 5, 2024 00:48:42.956413031 CEST44349754216.58.206.36192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Jul 5, 2024 00:47:28.737848997 CEST53580201.1.1.1192.168.2.4
              Jul 5, 2024 00:47:28.752199888 CEST53544881.1.1.1192.168.2.4
              Jul 5, 2024 00:47:29.956952095 CEST53647581.1.1.1192.168.2.4
              Jul 5, 2024 00:47:30.121800900 CEST5741553192.168.2.41.1.1.1
              Jul 5, 2024 00:47:30.122101068 CEST5833853192.168.2.41.1.1.1
              Jul 5, 2024 00:47:30.135272980 CEST53574151.1.1.1192.168.2.4
              Jul 5, 2024 00:47:30.135284901 CEST53583381.1.1.1192.168.2.4
              Jul 5, 2024 00:47:31.650672913 CEST4927953192.168.2.41.1.1.1
              Jul 5, 2024 00:47:31.650827885 CEST5794653192.168.2.41.1.1.1
              Jul 5, 2024 00:47:31.661606073 CEST53492791.1.1.1192.168.2.4
              Jul 5, 2024 00:47:31.662035942 CEST53579461.1.1.1192.168.2.4
              Jul 5, 2024 00:47:32.106067896 CEST6101753192.168.2.41.1.1.1
              Jul 5, 2024 00:47:32.106216908 CEST5892353192.168.2.41.1.1.1
              Jul 5, 2024 00:47:32.112761974 CEST53589231.1.1.1192.168.2.4
              Jul 5, 2024 00:47:32.112772942 CEST53610171.1.1.1192.168.2.4
              Jul 5, 2024 00:47:46.740597010 CEST53526451.1.1.1192.168.2.4
              Jul 5, 2024 00:47:51.083923101 CEST138138192.168.2.4192.168.2.255
              Jul 5, 2024 00:48:05.524450064 CEST53629271.1.1.1192.168.2.4
              Jul 5, 2024 00:48:27.810937881 CEST53620181.1.1.1192.168.2.4
              Jul 5, 2024 00:48:27.872153044 CEST53621471.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jul 5, 2024 00:47:30.121800900 CEST192.168.2.41.1.1.10x186aStandard query (0)pub-1b634168cd404e2d8bece63d5ebb4798.r2.devA (IP address)IN (0x0001)false
              Jul 5, 2024 00:47:30.122101068 CEST192.168.2.41.1.1.10xb89Standard query (0)pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev65IN (0x0001)false
              Jul 5, 2024 00:47:31.650672913 CEST192.168.2.41.1.1.10x6438Standard query (0)pub-1b634168cd404e2d8bece63d5ebb4798.r2.devA (IP address)IN (0x0001)false
              Jul 5, 2024 00:47:31.650827885 CEST192.168.2.41.1.1.10x7947Standard query (0)pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev65IN (0x0001)false
              Jul 5, 2024 00:47:32.106067896 CEST192.168.2.41.1.1.10xf2cdStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jul 5, 2024 00:47:32.106216908 CEST192.168.2.41.1.1.10xcf25Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jul 5, 2024 00:47:30.135272980 CEST1.1.1.1192.168.2.40x186aNo error (0)pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev104.18.2.35A (IP address)IN (0x0001)false
              Jul 5, 2024 00:47:30.135272980 CEST1.1.1.1192.168.2.40x186aNo error (0)pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev104.18.3.35A (IP address)IN (0x0001)false
              Jul 5, 2024 00:47:31.661606073 CEST1.1.1.1192.168.2.40x6438No error (0)pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev104.18.3.35A (IP address)IN (0x0001)false
              Jul 5, 2024 00:47:31.661606073 CEST1.1.1.1192.168.2.40x6438No error (0)pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev104.18.2.35A (IP address)IN (0x0001)false
              Jul 5, 2024 00:47:32.112761974 CEST1.1.1.1192.168.2.40xcf25No error (0)www.google.com65IN (0x0001)false
              Jul 5, 2024 00:47:32.112772942 CEST1.1.1.1192.168.2.40xf2cdNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
              • pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev
              • https:
              • fs.microsoft.com
              • slscr.update.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735104.18.2.354435468C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:30 UTC709OUTGET /uint.html?schweissdoors HTTP/1.1
              Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:47:30 UTC222INHTTP/1.1 200 OK
              Date: Thu, 04 Jul 2024 22:47:30 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              X-Frame-Options: SAMEORIGIN
              Server: cloudflare
              CF-RAY: 89e2a850e87a8c6c-EWR
              2024-07-04 22:47:30 UTC1147INData Raw: 31 31 34 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
              Data Ascii: 1141<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
              2024-07-04 22:47:30 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
              Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
              2024-07-04 22:47:30 UTC1369INData Raw: 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20
              Data Ascii: ;">Learn More</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p>
              2024-07-04 22:47:30 UTC540INData Raw: 29 7b 76 61 72 20 62 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69
              Data Ascii: ){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hi
              2024-07-04 22:47:30 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449736104.18.2.354435468C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:30 UTC636OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
              Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:47:30 UTC411INHTTP/1.1 200 OK
              Date: Thu, 04 Jul 2024 22:47:30 GMT
              Content-Type: text/css
              Content-Length: 24051
              Connection: close
              Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
              ETag: "667e9dab-5df3"
              Server: cloudflare
              CF-RAY: 89e2a851b8157c90-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 05 Jul 2024 00:47:30 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-07-04 22:47:30 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
              Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
              2024-07-04 22:47:30 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
              Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
              2024-07-04 22:47:30 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
              Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
              2024-07-04 22:47:30 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
              Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
              2024-07-04 22:47:30 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
              Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
              2024-07-04 22:47:30 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
              Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
              2024-07-04 22:47:30 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
              Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
              2024-07-04 22:47:30 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
              Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
              2024-07-04 22:47:30 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
              Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
              2024-07-04 22:47:30 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
              Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449738104.18.2.354435468C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:31 UTC705OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
              Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/cdn-cgi/styles/cf.errors.css
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:47:31 UTC409INHTTP/1.1 200 OK
              Date: Thu, 04 Jul 2024 22:47:31 GMT
              Content-Type: image/png
              Content-Length: 452
              Connection: close
              Last-Modified: Thu, 04 Jul 2024 09:57:21 GMT
              ETag: "66867201-1c4"
              Server: cloudflare
              CF-RAY: 89e2a8562e018c42-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 05 Jul 2024 00:47:31 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-07-04 22:47:31 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449740104.18.2.354435468C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:32 UTC665OUTGET /favicon.ico HTTP/1.1
              Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:47:32 UTC180INHTTP/1.1 404 Not Found
              Date: Thu, 04 Jul 2024 22:47:32 GMT
              Content-Type: text/html
              Content-Length: 27150
              Connection: close
              Server: cloudflare
              CF-RAY: 89e2a85a6fdd1861-EWR
              2024-07-04 22:47:32 UTC1189INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79
              Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <sty
              2024-07-04 22:47:32 UTC1369INData Raw: 32 20 7b 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 25 2c 0a 20 20 20 20 20 20 20 20 35 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 36 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 20 20 20 20
              Data Ascii: 2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px);
              2024-07-04 22:47:32 UTC1369INData Raw: 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 72 32 2f 64 61 74 61 2d 61 63 63 65 73 73 2f 70 75 62 6c 69 63 2d 62 75 63 6b 65 74 73 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 50 75 62 6c 69 63 20 41 63 63 65 73 73 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 3c 73 65 63 74
              Data Ascii: p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <sect
              2024-07-04 22:47:32 UTC1369INData Raw: 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 43 31 32 31 2e 30 35 33 20 31 33 2e 32 37 37 20 31 31 38 2e 32 30 34 20 31 30 2e 34 32 38 38 20 31 31 38 2e 32 30 34 20 36 2e 39 31 35 33 34 43 31 31 38 2e 32 30 34 20 33 2e 34 30 31 39 31 20 31 32 31 2e 30 35 33 20 30 2e 35 35 33 37 31 31 20 31 32 34 2e 35 36 36 20 30 2e 35 35 33 37 31 31 43 31 32 38 2e 30 38 20 30 2e 35 35 33 37 31 31 20 31 33 30 2e 39 32 38 20 33 2e 34 30 31 39 31 20 31 33 30 2e 39 32 38 20 36 2e 39 31 35 33 34 43 31 33 30 2e 39 32 38 20 31 30 2e 34 32 38 38 20 31 32 38 2e 30 38 20 31 33 2e 32 37 37 20 31 32 34 2e 35 36 36 20 31 33 2e 32 37 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43
              Data Ascii: <path d="M124.566 13.277C121.053 13.277 118.204 10.4288 118.204 6.91534C118.204 3.40191 121.053 0.553711 124.566 0.553711C128.08 0.553711 130.928 3.40191 130.928 6.91534C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC
              2024-07-04 22:47:32 UTC1369INData Raw: 33 30 34 20 39 39 2e 36 31 34 39 43 37 33 2e 31 38 38 38 20 31 30 30 2e 38 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 20 37 31 2e 32 35 35 39 20 31 30 38 2e 31 39 35 48 37 35 2e 35 34 35 39 43 37 35 2e 35 34 35 39 20 31 30 38 2e 31 39 35 20 37 38 2e 33 33 35 33 20 39 35 2e 39 36 31 31 20 36 38 2e 36 38 36 38 20 39 34 2e 30 34 34 35 43 35 39 2e 30 33 38 34 20 39 32 2e 31 32 37 38 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 20 35 36 2e 30 37 37 37 20 31 30 35 2e 34 30 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 43 31
              Data Ascii: 304 99.6149C73.1888 100.895 71.2559 108.195 71.2559 108.195H75.5459C75.5459 108.195 78.3353 95.9611 68.6868 94.0445C59.0384 92.1278 56.0777 105.406 56.0777 105.406Z" fill="#0055DC" /> <path d="M136.176 111.953C1
              2024-07-04 22:47:32 UTC1369INData Raw: 2e 39 34 31 20 31 32 31 2e 31 37 20 31 30 38 2e 34 30 37 43 31 32 30 2e 37 30 34 20 31 30 38 2e 38 37 32 20 31 32 30 2e 33 33 35 20 31 30 39 2e 34 32 35 20 31 32 30 2e 30 38 33 20 31 31 30 2e 30 33 34 43 31 31 39 2e 38 33 31 20 31 31 30 2e 36 34 32 20 31 31 39 2e 37 30 31 20 31 31 31 2e 32 39 35 20 31 31 39 2e 37 30 31 20 31 31 31 2e 39 35 33 56 31 31 31 2e 39 35 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 33 38 34 20 31 31 31 2e 39 35 33 43 31 30 33 2e 33 38 34 20 31 31 32 2e 36 31 32 20 31 30 33 2e 35 31 33 20 31 31 33 2e 32 36 34 20 31 30 33 2e 37 36 36 20 31
              Data Ascii: .941 121.17 108.407C120.704 108.872 120.335 109.425 120.083 110.034C119.831 110.642 119.701 111.295 119.701 111.953V111.953Z" fill="#0055DC" /> <path d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 1
              2024-07-04 22:47:32 UTC1369INData Raw: 36 38 34 20 31 33 34 2e 39 39 35 20 33 31 2e 35 37 39 35 20 31 33 39 2e 37 39 32 20 33 31 2e 35 37 39 35 43 31 34 34 2e 35 38 39 20 33 31 2e 35 37 39 35 20 31 34 38 2e 34 37 38 20 33 35 2e 34 36 38 34 20 31 34 38 2e 34 37 38 20 34 30 2e 32 36 35 36 43 31 34 38 2e 34 37 38 20 34 35 2e 30 36 32 37 20 31 34 34 2e 35 38 39 20 34 38 2e 39 35 31 36 20 31 33 39 2e 37 39 32 20 34 38 2e 39 35 31 36 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 0a 20 20 20
              Data Ascii: 684 134.995 31.5795 139.792 31.5795C144.589 31.5795 148.478 35.4684 148.478 40.2656C148.478 45.0627 144.589 48.9516 139.792 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10"
              2024-07-04 22:47:32 UTC1369INData Raw: 32 2e 34 39 32 31 20 31 31 35 2e 36 38 20 34 31 2e 34 32 31 36 20 31 31 35 2e 36 38 20 34 30 2e 33 30 35 35 43 31 31 35 2e 36 37 38 20 33 39 2e 31 39 30 37 20 31 31 35 2e 32 33 34 20 33 38 2e 31 32 32 34 20 31 31 34 2e 34 34 35 20 33 37 2e 33 33 34 39 43 31 31 33 2e 36 35 36 20 33 36 2e 35 34 37 34 20 31 31 32 2e 35 38 36 20 33 36 2e 31 30 35 32 20 31 31 31 2e 34 37 32 20 33 36 2e 31 30 35 32 43 31 31 30 2e 33 35 38 20 33 36 2e 31 30 37 33 20 31 30 39 2e 32 39 31 20 33 36 2e 35 35 30 36 20 31 30 38 2e 35 30 34 20 33 37 2e 33 33 37 38 43 31 30 37 2e 37 31 37 20 33 38 2e 31 32 35 20 31 30 37 2e 32 37 34 20 33 39 2e 31 39 32 31 20 31 30 37 2e 32 37 31 20 34 30 2e 33 30 35 35 56 34 30 2e 33 30 35 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d
              Data Ascii: 2.4921 115.68 41.4216 115.68 40.3055C115.678 39.1907 115.234 38.1224 114.445 37.3349C113.656 36.5474 112.586 36.1052 111.472 36.1052C110.358 36.1073 109.291 36.5506 108.504 37.3378C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill=
              2024-07-04 22:47:32 UTC1369INData Raw: 34 34 20 31 33 33 2e 30 32 20 31 34 36 2e 36 31 31 20 31 33 37 2e 34 31 32 20 31 34 36 2e 36 31 31 20 31 34 32 2e 38 33 31 43 31 34 36 2e 36 31 31 20 31 34 38 2e 32 34 39 20 31 34 32 2e 33 34 34 20 31 35 32 2e 36 34 31 20 31 33 37 2e 30 38 31 20 31 35 32 2e 36 34 31 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 43 35 45 42 46 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 67 20 73 74 79 6c 65 3d 22 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 20 6d 75 6c 74 69 70 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 30 33 2e 30 37 34 20 31 34 32 2e 38 33 31 43 31 30 33 2e 30
              Data Ascii: 44 133.02 146.611 137.412 146.611 142.831C146.611 148.249 142.344 152.641 137.081 152.641Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M103.074 142.831C103.0
              2024-07-04 22:47:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37 2e 30 38 37 20 37 35 2e 36 33 35 48 31 34 32 2e 31 37 37 56 37 39 2e 37 33 37 39 48 31 33 37 2e 30 38 37 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 32 39 2e 38 35 32 20 37 35 2e 36 33 35 48 31 33 34 2e 39 33 34 56 37 39 2e 37 33 37 39 48 31 32 39 2e 38 35 32 56 37 35 2e 36 33 35 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 37
              Data Ascii: d="M137.087 75.635H142.177V79.7379H137.087V75.635Z" fill="#0055DC" /> <path d="M129.852 75.635H134.934V79.7379H129.852V75.635Z" fill="#0055DC" /> <path d="M137


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449741104.18.3.354435468C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:32 UTC413OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
              Host: pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-04 22:47:32 UTC409INHTTP/1.1 200 OK
              Date: Thu, 04 Jul 2024 22:47:32 GMT
              Content-Type: image/png
              Content-Length: 452
              Connection: close
              Last-Modified: Fri, 28 Jun 2024 11:25:31 GMT
              ETag: "667e9dab-1c4"
              Server: cloudflare
              CF-RAY: 89e2a85a7e101a17-EWR
              X-Frame-Options: DENY
              X-Content-Type-Options: nosniff
              Expires: Fri, 05 Jul 2024 00:47:32 GMT
              Cache-Control: max-age=7200
              Cache-Control: public
              Accept-Ranges: bytes
              2024-07-04 22:47:32 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
              Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.449744184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-04 22:47:34 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0758)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=29788
              Date: Thu, 04 Jul 2024 22:47:34 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.449745184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-04 22:47:35 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=29808
              Date: Thu, 04 Jul 2024 22:47:35 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-07-04 22:47:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.44974640.68.123.157443
              TimestampBytes transferredDirectionData
              2024-07-04 22:47:45 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5DeyemGHuV4KLgP&MD=yp8KenP5 HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-07-04 22:47:45 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: 33ccd630-9820-48e3-a962-c4c91d1c3806
              MS-RequestId: 5044c63e-3aec-4429-8734-e95b9d93cad0
              MS-CV: 60PzGRCj8022OIHc.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 04 Jul 2024 22:47:45 GMT
              Connection: close
              Content-Length: 24490
              2024-07-04 22:47:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-07-04 22:47:45 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.44975220.12.23.50443
              TimestampBytes transferredDirectionData
              2024-07-04 22:48:23 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5DeyemGHuV4KLgP&MD=yp8KenP5 HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-07-04 22:48:23 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: dd9d8e84-6e7d-4767-bda9-9d799154b964
              MS-RequestId: 16d1976b-44ce-46bf-99bf-23aa12561b71
              MS-CV: FCmjt8WdNUmoCKJM.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 04 Jul 2024 22:48:22 GMT
              Connection: close
              Content-Length: 30005
              2024-07-04 22:48:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-07-04 22:48:23 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:18:47:24
              Start date:04/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:47:26
              Start date:04/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2360,i,65333816343652072,3794499498582356809,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:47:29
              Start date:04/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-1b634168cd404e2d8bece63d5ebb4798.r2.dev/uint.html?schweissdoors"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly