Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.klinch.ch//WORK/-1

Overview

General Information

Sample URL:http://www.klinch.ch//WORK/-1
Analysis ID:1531968
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2088,i,3387356910927797428,1881178812209797916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.klinch.ch//WORK/-1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.8:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.8:49728 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET //WORK/-1 HTTP/1.1Host: www.klinch.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WORK/-1 HTTP/1.1Host: www.knoppkniel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WORK/-1 HTTP/1.1Host: knoppkniel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylesheet?c=3680624028&1667768525 HTTP/1.1Host: knoppkniel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://knoppkniel.com/WORK/-1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZXXHw3ETatEupDP&MD=8vAu1m3U HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZXXHw3ETatEupDP&MD=8vAu1m3U HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET //WORK/-1 HTTP/1.1Host: www.klinch.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.klinch.ch
Source: global trafficDNS traffic detected: DNS query: www.knoppkniel.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: knoppkniel.com
Source: global trafficDNS traffic detected: DNS query: static.cargo.site
Source: global trafficDNS traffic detected: DNS query: freight.cargo.site
Source: chromecache_58.2.drString found in binary or memory: https://files.cargocollective.com/c297512/SimplonMono-Bold.woff
Source: chromecache_58.2.drString found in binary or memory: https://files.cargocollective.com/c912954/EXIL71.woff
Source: chromecache_58.2.drString found in binary or memory: https://files.cargocollective.com/c912954/UntitledSans-Light.woff
Source: chromecache_58.2.drString found in binary or memory: https://static.cargo.site/assets/images/select-arrows.svg)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.8:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.8:49728 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/8@16/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2088,i,3387356910927797428,1881178812209797916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.klinch.ch//WORK/-1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2088,i,3387356910927797428,1881178812209797916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    d3fqahajli23b9.cloudfront.net
    108.138.26.35
    truefalse
      unknown
      knoppkniel.com
      3.234.189.133
      truefalse
        unknown
        klinch.ch
        149.126.4.35
        truefalse
          unknown
          www.knoppkniel.com
          3.234.189.133
          truefalse
            unknown
            www.google.com
            142.250.185.132
            truefalse
              unknown
              d3q7swlkq70mfj.cloudfront.net
              18.66.102.33
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  freight.cargo.site
                  unknown
                  unknownfalse
                    unknown
                    www.klinch.ch
                    unknown
                    unknownfalse
                      unknown
                      static.cargo.site
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://www.klinch.ch//WORK/-1false
                          unknown
                          https://www.knoppkniel.com/WORK/-1false
                            unknown
                            https://knoppkniel.com/stylesheet?c=3680624028&1667768525false
                              unknown
                              http://www.klinch.ch//WORK/-1false
                                unknown
                                https://knoppkniel.com/WORK/-1false
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://files.cargocollective.com/c297512/SimplonMono-Bold.woffchromecache_58.2.drfalse
                                    unknown
                                    https://files.cargocollective.com/c912954/EXIL71.woffchromecache_58.2.drfalse
                                      unknown
                                      https://files.cargocollective.com/c912954/UntitledSans-Light.woffchromecache_58.2.drfalse
                                        unknown
                                        https://static.cargo.site/assets/images/select-arrows.svg)chromecache_58.2.drfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          18.66.102.33
                                          d3q7swlkq70mfj.cloudfront.netUnited States
                                          3MIT-GATEWAYSUSfalse
                                          142.250.185.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          3.234.189.133
                                          knoppkniel.comUnited States
                                          14618AMAZON-AESUSfalse
                                          108.138.26.35
                                          d3fqahajli23b9.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          149.126.4.35
                                          klinch.chSwitzerland
                                          47302CYONCHfalse
                                          IP
                                          192.168.2.8
                                          192.168.2.5
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1531968
                                          Start date and time:2024-10-12 00:54:02 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 9s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:http://www.klinch.ch//WORK/-1
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean0.win@17/8@16/8
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 173.194.76.84, 34.104.35.123, 199.232.210.172, 40.69.42.241, 192.229.221.95, 52.165.164.15, 142.250.186.163, 93.184.221.240
                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • VT rate limit hit for: http://www.klinch.ch//WORK/-1
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:55:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9765210574545047
                                          Encrypted:false
                                          SSDEEP:48:860dKT2SKH/idAKZdA1oehwiZUklqehly+3:86p//qy
                                          MD5:018D3A809947FD388EE023DDE251B31C
                                          SHA1:631E97B51C46F3E772644E99647A295AE2141CB8
                                          SHA-256:FECE3064DCABC97A19E2049EB8392137B3F21304600CBD3E8CE159353D8FF45F
                                          SHA-512:5A4D7B3E988E8E231BE6138E1F067719B13F5F971F31FFFD18ABF9BE046DC4EEB338495A5AF129872DC64440B79B3741DA6971E19DF0150E7673D687EE6CE659
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......\.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)kJn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:55:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.997119181230565
                                          Encrypted:false
                                          SSDEEP:48:8I0dKT2SKH/idAKZdA1leh/iZUkAQkqehay+2:8Ip/l9Qny
                                          MD5:B84A221284A3658AF875F4A9BB5CC97E
                                          SHA1:468E03FF1B8ECF824294D99125AB9E162E157C11
                                          SHA-256:4279A0BDB14D16355E55D83571608F49FD3CFB6A8B684F6A069E67C4372D1247
                                          SHA-512:3C03B39915F5645E86E8CFF002B7A42AB9819530BBAF91FB50A235D749D81B7ED5E1FA521FB112BC1B8E4E2B985FEA0548F9EC8593AE6DA220F221906F22E70D
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......N.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)kJn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2693
                                          Entropy (8bit):4.006375892626877
                                          Encrypted:false
                                          SSDEEP:48:8X0dKT2SbH/idAKZdA14t5eh7sFiZUkmgqeh7sMy+BX:8Xp/2nmy
                                          MD5:9BA34792DD36D8C14D8A8E69E85CA654
                                          SHA1:A1FB836B0B0CC1A6D1EBDD20F1308015130B0553
                                          SHA-256:5500A497A8742853FBF5599F14B6F98487FBB6D72801184C64F0DB5FDD36156D
                                          SHA-512:6A76837D05142F8F1F07636A56A0EF10C7F8B6C9200EBC9D016D404C3AB06369CB1B130901EFC3F4F5D916BD3DCCF0E69BEB2BC482DB76DF4F84E30046045C86
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)kJn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:55:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.99229171279318
                                          Encrypted:false
                                          SSDEEP:48:8U0dKT2SKH/idAKZdA16ehDiZUkwqehey+R:8Up/2ky
                                          MD5:2A106E2C785972106A88CAF605CEA8B7
                                          SHA1:AFE94917FA3A181405B8B4EAC23DF3088FECED10
                                          SHA-256:9EC9A9C872235671463AB716339A38CDB9ED89EBBA1263444C1AD4E553483152
                                          SHA-512:F9742F19A3F0297AF120E0030FE6EDF0C9E6262332F537EB33D31C3279F519B02E8609B3C5CCF126F74D746DA4405DB1D68EAA4D0EE141CC6E719FCFBB81FE5B
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....1I.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)kJn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:55:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.9835905341838496
                                          Encrypted:false
                                          SSDEEP:48:8C0dKT2SKH/idAKZdA1UehBiZUk1W1qehoy+C:8Cp/W9Iy
                                          MD5:D03023E3CFBB715BBFB455068BD92B04
                                          SHA1:17281188F92FFCB35A76A48C2751C82F74B92061
                                          SHA-256:4B557DD43EED66837464345671B3508802DE5D4579D503213E809A627FA55350
                                          SHA-512:28A8FECCD17D937D607ADF637D61DBAD7675D4637C3D01F14D9D5D53D3DBD7C8C28884248528ECD30CC96E43F3038E9449CD641C6A7CBF87A81E3D5395D90D30
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......V.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)kJn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 21:55:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2683
                                          Entropy (8bit):3.9919072950266763
                                          Encrypted:false
                                          SSDEEP:48:8R0dKT2SKH/idAKZdA1duTrehOuTbbiZUk5OjqehOuTbmy+yT+:8Rp/nTYTbxWOvTbmy7T
                                          MD5:F51BF5DBE5E8F3AD18768C79ABB70662
                                          SHA1:4860C8D72A494A6F03A98A90F8446D997109D877
                                          SHA-256:D7ABB2DB7FD41F799AC6E63ECA414F8AC6FA77AF145F35D46B02066D0D608506
                                          SHA-512:B8CF9662C69F3D932C2F85095F6CD7E02E76EE3B92276A388DB1D499608DCB4A1788FB786D1345993FE896CCF85872F85AF1D6221F41E59213D0621B1CAED555
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....4p<.0...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IKY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)kJn.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):14044
                                          Entropy (8bit):5.18150597504193
                                          Encrypted:false
                                          SSDEEP:384:RGJ0M4lcK9oJ4jZZyZ5SZD3bZBfm34TZGzZDsAZkrZcLZnw8Zf:RlGK9oJ4j/yPSB3bDfm34TUzBsAurSLz
                                          MD5:31CF5CB03E7E0CB006BD956B7524723E
                                          SHA1:79B9D53B282E1F2F0228639CD4B393C537DF739C
                                          SHA-256:9821487E15808C86D9C7B640218A9229FB745DEB59FDE9595497FF26AB357E85
                                          SHA-512:1342765745989669814BA5A3227A703E700E7ADB1A89B5155A23A8030D68B70CC3BCBA2ECBD0210195A7A3258E3AE499833C9250AD72BEA7338294DBEDCF389A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://knoppkniel.com/stylesheet?c=3680624028&1667768525
                                          Preview:/**. * Custom Font. */../* Headline; EXIL71 */.@font-face {. font-family: 'EXIL71';. font-weight: normal;. font-style: normal;. src: url('https://files.cargocollective.com/c912954/EXIL71.woff') format('woff');.}./* Normal weight; Normal style */.@font-face {. font-family: 'Untiteled Sans Light';. font-weight: lighter;. font-style: lighter;. src: url('https://files.cargocollective.com/c912954/UntitledSans-Light.woff') format('woff');.}./* Bold weight; Bold style */.@font-face {. font-family: 'Simplon Mono Bold';. font-weight: bold;. font-style: bold;. src: url('https://files.cargocollective.com/c297512/SimplonMono-Bold.woff') format('woff');.}../**. * Hover-Effect on Text. */...hover-title {.display: inline;.pointer-events: auto;.cursor: pointer;.}...hover-image {.visibility: hidden;. .}.body:not(.mobile) .hover-title:hover + .hover-image {.visibility: visible;.pointer-events: none;. .}..hover-image {.display: flex;.position: fixed;.top: 50%;.le
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 12, 2024 00:54:54.811994076 CEST49671443192.168.2.8204.79.197.203
                                          Oct 12, 2024 00:54:55.155504942 CEST4967780192.168.2.8192.229.211.108
                                          Oct 12, 2024 00:54:57.171027899 CEST49673443192.168.2.823.206.229.226
                                          Oct 12, 2024 00:54:57.546020031 CEST49672443192.168.2.823.206.229.226
                                          Oct 12, 2024 00:55:03.249104023 CEST49676443192.168.2.852.182.143.211
                                          Oct 12, 2024 00:55:05.850331068 CEST4967780192.168.2.8192.229.211.108
                                          Oct 12, 2024 00:55:06.788115025 CEST49673443192.168.2.823.206.229.226
                                          Oct 12, 2024 00:55:06.940608025 CEST4971180192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:06.940612078 CEST4971080192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:06.945518970 CEST8049711149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:06.945533037 CEST8049710149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:06.945633888 CEST4971180192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:06.947125912 CEST4971080192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:07.063582897 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:07.063622952 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:07.063690901 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:07.063905954 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:07.063918114 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:07.150460958 CEST49672443192.168.2.823.206.229.226
                                          Oct 12, 2024 00:55:07.718415022 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:07.718719006 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:07.718746901 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:07.719624996 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:07.719697952 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:07.720676899 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:07.720735073 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:07.720948935 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:07.720957994 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:07.761023045 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:08.034542084 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:08.034729958 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:08.034781933 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:08.034960032 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:08.034980059 CEST44349712149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:08.034986973 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:08.035043955 CEST49712443192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:08.222664118 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.222704887 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.222771883 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.223036051 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.223047972 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.515563011 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:08.515594006 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:08.515645027 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:08.515880108 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:08.515891075 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:08.794682980 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.794946909 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.794958115 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.796034098 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.796106100 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.797240973 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.797302008 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.797508955 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.797516108 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.813407898 CEST4434970423.206.229.226192.168.2.8
                                          Oct 12, 2024 00:55:08.813673019 CEST49704443192.168.2.823.206.229.226
                                          Oct 12, 2024 00:55:08.836960077 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.900959969 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.901027918 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:08.901271105 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.901627064 CEST49715443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:08.901638985 CEST443497153.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:09.854379892 CEST4971080192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:10.054035902 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.054090977 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.054157972 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.054590940 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.054608107 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.068110943 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:10.068530083 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:10.068546057 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:10.075182915 CEST8049710149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:10.076646090 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:10.076683044 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:10.076780081 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:10.079497099 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:10.079508066 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:10.079691887 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:10.079765081 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:10.081521988 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:10.081590891 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:10.131541967 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:10.131551027 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:10.173861027 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:10.238778114 CEST8049710149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:10.246254921 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.246290922 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.246365070 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.246592999 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.246603966 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.281944990 CEST4971080192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:10.653826952 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.654095888 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.654120922 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.655545950 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.655611992 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.656721115 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.656852961 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.656961918 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.656969070 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.712272882 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.781785011 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:10.781892061 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:10.784348965 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:10.784382105 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:10.784799099 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:10.822494030 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.822726965 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.822755098 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.823851109 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.823915958 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.824346066 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.824407101 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.825927019 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:10.867407084 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:10.867995024 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:10.868004084 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:10.914712906 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:11.108815908 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:11.108896017 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:11.108967066 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:11.109124899 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:11.109144926 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:11.109160900 CEST49718443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:11.109167099 CEST44349718184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:11.143201113 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:11.143232107 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:11.143305063 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:11.143631935 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:11.143645048 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:12.164335012 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.164361954 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.164369106 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.164386988 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.164395094 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.164397955 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.164437056 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.164472103 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.164494991 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.164525986 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.173135042 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.173155069 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.173228025 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.173234940 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.181669950 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.181695938 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.181792974 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.181812048 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.185164928 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.185182095 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.185265064 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.185277939 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.185348988 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.188236952 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.188260078 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.188402891 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.188402891 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.188410997 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.191164017 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.191180944 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.191282988 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.191291094 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.191334963 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.193113089 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.193137884 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.193269014 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.193269014 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.193278074 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.194677114 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.194695950 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.194863081 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.194871902 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.195864916 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.196130991 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.207951069 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.227274895 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:12.227329969 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:12.227492094 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:12.229765892 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:12.229800940 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:12.229887009 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:12.230567932 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:12.230578899 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:12.232166052 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:12.232182026 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:12.233225107 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.234291077 CEST49717443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.234325886 CEST443497173.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.279398918 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.340156078 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.340184927 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.340193033 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.340219021 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.340231895 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.340240002 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.340267897 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.340354919 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.340354919 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.340354919 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.341989040 CEST49719443192.168.2.83.234.189.133
                                          Oct 12, 2024 00:55:12.342010021 CEST443497193.234.189.133192.168.2.8
                                          Oct 12, 2024 00:55:12.854016066 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:12.854131937 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:12.855469942 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:12.855490923 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:12.855731964 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:12.856934071 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:12.899442911 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:12.950784922 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:12.951312065 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:12.951325893 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:12.952439070 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:12.952542067 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:12.957520962 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:12.957623005 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:12.969254017 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:12.969496012 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:12.969513893 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:12.970474958 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:12.970549107 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:12.971381903 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:12.971460104 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:13.006792068 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:13.006803989 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:13.022393942 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:13.022413015 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:13.053634882 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:13.069252014 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:13.185307026 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:13.185384989 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:13.185446978 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:13.186152935 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:13.186186075 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:13.186187029 CEST49720443192.168.2.8184.28.90.27
                                          Oct 12, 2024 00:55:13.186196089 CEST44349720184.28.90.27192.168.2.8
                                          Oct 12, 2024 00:55:13.438703060 CEST8049711149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:13.442646980 CEST4971180192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:13.558422089 CEST4971180192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:13.563329935 CEST8049711149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:16.048222065 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:16.048253059 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:16.048343897 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:16.049375057 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:16.049385071 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:16.212223053 CEST8049710149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:16.212308884 CEST4971080192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:16.708920002 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:16.709005117 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:16.715442896 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:16.715454102 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:16.715706110 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:16.756124973 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:17.423163891 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:17.467405081 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.544239044 CEST4971080192.168.2.8149.126.4.35
                                          Oct 12, 2024 00:55:17.549191952 CEST8049710149.126.4.35192.168.2.8
                                          Oct 12, 2024 00:55:17.640047073 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.640075922 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.640083075 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.640100956 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.640137911 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.640162945 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:17.640176058 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.640213013 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:17.640234947 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:17.640522003 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.640592098 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:17.640599966 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.640891075 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:17.641216040 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:18.159786940 CEST49723443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:18.159795046 CEST4434972320.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:19.083230019 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:19.083286047 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:19.083492041 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:19.539334059 CEST49716443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:55:19.539347887 CEST44349716142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:55:42.769412994 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:42.769499063 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:42.769620895 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:42.784580946 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:42.784667969 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:42.784722090 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:42.970655918 CEST49722443192.168.2.818.66.102.33
                                          Oct 12, 2024 00:55:42.970700026 CEST4434972218.66.102.33192.168.2.8
                                          Oct 12, 2024 00:55:42.970733881 CEST49721443192.168.2.8108.138.26.35
                                          Oct 12, 2024 00:55:42.970755100 CEST44349721108.138.26.35192.168.2.8
                                          Oct 12, 2024 00:55:54.672158957 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:54.672214031 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:54.672276020 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:54.672617912 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:54.672631979 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.330985069 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.331057072 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.333971977 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.333983898 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.335144997 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.339065075 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.383404970 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.581518888 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.581547022 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.581562996 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.581609011 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.581629992 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.581651926 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.581679106 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.582422972 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.582463980 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.582494974 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.582500935 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.582510948 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.583070993 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.583134890 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.584439993 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.584451914 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:55:56.584490061 CEST49728443192.168.2.820.109.210.53
                                          Oct 12, 2024 00:55:56.584496021 CEST4434972820.109.210.53192.168.2.8
                                          Oct 12, 2024 00:56:08.570056915 CEST49730443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:56:08.570101023 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:08.570157051 CEST49730443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:56:08.570579052 CEST49730443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:56:08.570594072 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:09.201657057 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:09.201992035 CEST49730443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:56:09.202017069 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:09.202474117 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:09.202794075 CEST49730443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:56:09.202867031 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:09.256006002 CEST49730443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:56:19.105348110 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:19.105434895 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:19.105493069 CEST49730443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:56:19.889348030 CEST49730443192.168.2.8142.250.185.132
                                          Oct 12, 2024 00:56:19.889369965 CEST44349730142.250.185.132192.168.2.8
                                          Oct 12, 2024 00:56:22.538409948 CEST4434970313.107.246.60192.168.2.8
                                          Oct 12, 2024 00:56:22.538466930 CEST4434970313.107.246.60192.168.2.8
                                          Oct 12, 2024 00:56:22.538530111 CEST49703443192.168.2.813.107.246.60
                                          Oct 12, 2024 00:56:22.539216995 CEST49703443192.168.2.813.107.246.60
                                          Oct 12, 2024 00:56:22.544039011 CEST4434970313.107.246.60192.168.2.8
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 12, 2024 00:55:05.309674978 CEST53511991.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:05.324270010 CEST53638941.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:06.254646063 CEST53603561.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:06.840135098 CEST5819853192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:06.840135098 CEST5555453192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:06.870003939 CEST53581981.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:06.879692078 CEST53555541.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:06.939616919 CEST6168253192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:06.939670086 CEST5755053192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:06.961047888 CEST53616821.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:06.961066008 CEST53575501.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:08.038721085 CEST6082653192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:08.039284945 CEST5165853192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:08.140486956 CEST53516581.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:08.222007036 CEST53608261.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:08.507787943 CEST5681453192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:08.508008003 CEST5813453192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:08.514342070 CEST53568141.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:08.514611959 CEST53581341.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:08.903680086 CEST5267353192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:08.903841972 CEST5678653192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:09.915406942 CEST5656453192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:09.916002035 CEST5962653192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:10.052947998 CEST53567861.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:10.052968979 CEST53526731.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:10.239109039 CEST53565641.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:10.268629074 CEST53596261.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:12.204787016 CEST6088553192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:12.205058098 CEST5673753192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:12.205681086 CEST6347353192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:12.206116915 CEST6315553192.168.2.81.1.1.1
                                          Oct 12, 2024 00:55:12.214292049 CEST53631551.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:12.215476990 CEST53634731.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:12.215734005 CEST53608851.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:12.224349022 CEST53567371.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:23.874344110 CEST53577181.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:43.177026033 CEST53578771.1.1.1192.168.2.8
                                          Oct 12, 2024 00:55:43.972980022 CEST138138192.168.2.8192.168.2.255
                                          Oct 12, 2024 00:56:04.766865969 CEST53554361.1.1.1192.168.2.8
                                          Oct 12, 2024 00:56:06.920640945 CEST53581821.1.1.1192.168.2.8
                                          TimestampSource IPDest IPChecksumCodeType
                                          Oct 12, 2024 00:55:10.239170074 CEST192.168.2.81.1.1.1c208(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Oct 12, 2024 00:55:06.840135098 CEST192.168.2.81.1.1.10x8414Standard query (0)www.klinch.chA (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:06.840135098 CEST192.168.2.81.1.1.10x8b9bStandard query (0)www.klinch.ch65IN (0x0001)false
                                          Oct 12, 2024 00:55:06.939616919 CEST192.168.2.81.1.1.10x6f15Standard query (0)www.klinch.chA (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:06.939670086 CEST192.168.2.81.1.1.10x515cStandard query (0)www.klinch.ch65IN (0x0001)false
                                          Oct 12, 2024 00:55:08.038721085 CEST192.168.2.81.1.1.10x7726Standard query (0)www.knoppkniel.comA (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:08.039284945 CEST192.168.2.81.1.1.10xf8deStandard query (0)www.knoppkniel.com65IN (0x0001)false
                                          Oct 12, 2024 00:55:08.507787943 CEST192.168.2.81.1.1.10xd42cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:08.508008003 CEST192.168.2.81.1.1.10xf61bStandard query (0)www.google.com65IN (0x0001)false
                                          Oct 12, 2024 00:55:08.903680086 CEST192.168.2.81.1.1.10x30f8Standard query (0)knoppkniel.comA (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:08.903841972 CEST192.168.2.81.1.1.10xd1d4Standard query (0)knoppkniel.com65IN (0x0001)false
                                          Oct 12, 2024 00:55:09.915406942 CEST192.168.2.81.1.1.10x5225Standard query (0)knoppkniel.comA (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:09.916002035 CEST192.168.2.81.1.1.10x550cStandard query (0)knoppkniel.com65IN (0x0001)false
                                          Oct 12, 2024 00:55:12.204787016 CEST192.168.2.81.1.1.10xa6bfStandard query (0)static.cargo.siteA (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.205058098 CEST192.168.2.81.1.1.10x8670Standard query (0)static.cargo.site65IN (0x0001)false
                                          Oct 12, 2024 00:55:12.205681086 CEST192.168.2.81.1.1.10xb9eeStandard query (0)freight.cargo.siteA (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.206116915 CEST192.168.2.81.1.1.10x35faStandard query (0)freight.cargo.site65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Oct 12, 2024 00:55:06.870003939 CEST1.1.1.1192.168.2.80x8414No error (0)www.klinch.chklinch.chCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:06.870003939 CEST1.1.1.1192.168.2.80x8414No error (0)klinch.ch149.126.4.35A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:06.879692078 CEST1.1.1.1192.168.2.80x8b9bNo error (0)www.klinch.chklinch.chCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:06.961047888 CEST1.1.1.1192.168.2.80x6f15No error (0)www.klinch.chklinch.chCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:06.961047888 CEST1.1.1.1192.168.2.80x6f15No error (0)klinch.ch149.126.4.35A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:06.961066008 CEST1.1.1.1192.168.2.80x515cNo error (0)www.klinch.chklinch.chCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:08.222007036 CEST1.1.1.1192.168.2.80x7726No error (0)www.knoppkniel.com3.234.189.133A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:08.222007036 CEST1.1.1.1192.168.2.80x7726No error (0)www.knoppkniel.com3.215.100.79A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:08.514342070 CEST1.1.1.1192.168.2.80xd42cNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:08.514611959 CEST1.1.1.1192.168.2.80xf61bNo error (0)www.google.com65IN (0x0001)false
                                          Oct 12, 2024 00:55:10.052968979 CEST1.1.1.1192.168.2.80x30f8No error (0)knoppkniel.com3.234.189.133A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:10.052968979 CEST1.1.1.1192.168.2.80x30f8No error (0)knoppkniel.com3.215.100.79A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:10.239109039 CEST1.1.1.1192.168.2.80x5225No error (0)knoppkniel.com3.234.189.133A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:10.239109039 CEST1.1.1.1192.168.2.80x5225No error (0)knoppkniel.com3.215.100.79A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.214292049 CEST1.1.1.1192.168.2.80x35faNo error (0)freight.cargo.sited3q7swlkq70mfj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215476990 CEST1.1.1.1192.168.2.80xb9eeNo error (0)freight.cargo.sited3q7swlkq70mfj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215476990 CEST1.1.1.1192.168.2.80xb9eeNo error (0)d3q7swlkq70mfj.cloudfront.net18.66.102.33A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215476990 CEST1.1.1.1192.168.2.80xb9eeNo error (0)d3q7swlkq70mfj.cloudfront.net18.66.102.87A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215476990 CEST1.1.1.1192.168.2.80xb9eeNo error (0)d3q7swlkq70mfj.cloudfront.net18.66.102.32A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215476990 CEST1.1.1.1192.168.2.80xb9eeNo error (0)d3q7swlkq70mfj.cloudfront.net18.66.102.78A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215734005 CEST1.1.1.1192.168.2.80xa6bfNo error (0)static.cargo.sited3fqahajli23b9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215734005 CEST1.1.1.1192.168.2.80xa6bfNo error (0)d3fqahajli23b9.cloudfront.net108.138.26.35A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215734005 CEST1.1.1.1192.168.2.80xa6bfNo error (0)d3fqahajli23b9.cloudfront.net108.138.26.24A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215734005 CEST1.1.1.1192.168.2.80xa6bfNo error (0)d3fqahajli23b9.cloudfront.net108.138.26.119A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.215734005 CEST1.1.1.1192.168.2.80xa6bfNo error (0)d3fqahajli23b9.cloudfront.net108.138.26.115A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:12.224349022 CEST1.1.1.1192.168.2.80x8670No error (0)static.cargo.sited3fqahajli23b9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:16.919173956 CEST1.1.1.1192.168.2.80x9325No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:16.919173956 CEST1.1.1.1192.168.2.80x9325No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:18.496318102 CEST1.1.1.1192.168.2.80x8d24No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:18.496318102 CEST1.1.1.1192.168.2.80x8d24No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:38.732625008 CEST1.1.1.1192.168.2.80x676cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:38.732625008 CEST1.1.1.1192.168.2.80x676cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:55:58.523067951 CEST1.1.1.1192.168.2.80xc6dbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:55:58.523067951 CEST1.1.1.1192.168.2.80xc6dbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Oct 12, 2024 00:56:17.841681957 CEST1.1.1.1192.168.2.80x1688No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 12, 2024 00:56:17.841681957 CEST1.1.1.1192.168.2.80x1688No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          • www.klinch.ch
                                          • www.knoppkniel.com
                                          • knoppkniel.com
                                          • https:
                                          • fs.microsoft.com
                                          • slscr.update.microsoft.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.849710149.126.4.35803964C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Oct 12, 2024 00:55:09.854379892 CEST436OUTGET //WORK/-1 HTTP/1.1
                                          Host: www.klinch.ch
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Oct 12, 2024 00:55:10.238778114 CEST922INHTTP/1.1 301 Moved Permanently
                                          Connection: Keep-Alive
                                          Keep-Alive: timeout=5, max=100
                                          content-type: text/html
                                          content-length: 707
                                          date: Fri, 11 Oct 2024 22:55:10 GMT
                                          location: https://www.klinch.ch//WORK/-1
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.849712149.126.4.354433964C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-10-11 22:55:07 UTC664OUTGET //WORK/-1 HTTP/1.1
                                          Host: www.klinch.ch
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-10-11 22:55:08 UTC395INHTTP/1.1 301 Moved Permanently
                                          Connection: close
                                          content-type: text/html
                                          content-length: 707
                                          date: Fri, 11 Oct 2024 22:55:07 GMT
                                          location: https://www.knoppkniel.com/WORK/-1
                                          x-ua-compatible: IE=edge,chrome=1
                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                          2024-10-11 22:55:08 UTC707INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76
                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helv


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.8497153.234.189.1334433964C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-10-11 22:55:08 UTC668OUTGET /WORK/-1 HTTP/1.1
                                          Host: www.knoppkniel.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-10-11 22:55:08 UTC384INHTTP/1.1 301 Moved Permanently
                                          Date: Fri, 11 Oct 2024 22:55:08 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Content-Length: 0
                                          Connection: close
                                          Location: https://knoppkniel.com/WORK/-1
                                          Access-Control-Allow-Headers: origin, x-requested-with, content-type
                                          Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                          X-Cache-Status: C2-HIT
                                          X-Debug-Host: www.knoppkniel.com
                                          Server: Cargo


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.8497173.234.189.1334433964C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-10-11 22:55:10 UTC664OUTGET /WORK/-1 HTTP/1.1
                                          Host: knoppkniel.com
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-10-11 22:55:12 UTC356INHTTP/1.1 200 OK
                                          Date: Fri, 11 Oct 2024 22:55:11 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Headers: origin, x-requested-with, content-type
                                          Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                          X-Cache-Status: C2-MISS
                                          X-Debug-Host: knoppkniel.com
                                          Server: Cargo
                                          2024-10-11 22:55:12 UTC16028INData Raw: 34 33 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 0a 0a 20 20 20 20 20 20 20 20 52 75 6e 6e 69 6e 67 20 6f 6e 20 63 61 72 67 6f 2e 73 69 74 65 0a 0a 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 70 72 65 64 65 66 69 6e 65 64 2d 73 74 79 6c 65 3d 22 74 72 75 65 22 20 64 61 74 61 2d 63 73 73 2d 70 72 65 73 65 74 73 3d 22 74 72 75 65 22 20 64 61 74 61 2d 63 73 73 2d 70 72 65 73 65 74 20 64 61 74 61 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 65 73 65 74 3e 0a 09 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 0a 09 09 09 09 76 61 72 20 5f 5f 63 61 72 67 6f 5f 63 6f 6e 74 65 78 74 5f 5f 20 3d 20 27 6c 69 76 65 27 3b 0a 09 09 09 09 76 61 72 20 5f 5f 63 61 72 67 6f 5f 6a 73 5f 76 65 72 5f 5f 20 3d 20 27 63 3d
                                          Data Ascii: 432<!DOCTYPE html>... Running on cargo.site--><html lang="en" data-predefined-style="true" data-css-presets="true" data-css-preset data-typography-preset><head><script>var __cargo_context__ = 'live';var __cargo_js_ver__ = 'c=
                                          2024-10-11 22:55:12 UTC16384INData Raw: 64 64 69 6e 67 3a 2e 36 32 35 72 65 6d 7d 5b 67 72 69 64 2d 70 61 64 3d 22 31 2e 35 22 5d 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 7d 5b 67 72 69 64 2d 70 61 64 3d 22 31 2e 37 35 22 5d 7b 70 61 64 64 69 6e 67 3a 2e 38 37 35 72 65 6d 7d 5b 67 72 69 64 2d 70 61 64 3d 22 32 22 5d 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 5b 67 72 69 64 2d 70 61 64 3d 22 32 2e 35 22 5d 7b 70 61 64 64 69 6e 67 3a 31 2e 32 35 72 65 6d 7d 5b 67 72 69 64 2d 70 61 64 3d 22 33 22 5d 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 7d 5b 67 72 69 64 2d 70 61 64 3d 22 33 2e 35 22 5d 7b 70 61 64 64 69 6e 67 3a 31 2e 37 35 72 65 6d 7d 5b 67 72 69 64 2d 70 61 64 3d 22 34 22 5d 7b 70 61 64 64 69 6e 67 3a 32 72 65 6d 7d 5b 67 72 69 64 2d 70 61 64 3d 22 35 22 5d 7b 70 61 64 64 69 6e 67 3a
                                          Data Ascii: dding:.625rem}[grid-pad="1.5"]{padding:.75rem}[grid-pad="1.75"]{padding:.875rem}[grid-pad="2"]{padding:1rem}[grid-pad="2.5"]{padding:1.25rem}[grid-pad="3"]{padding:1.5rem}[grid-pad="3.5"]{padding:1.75rem}[grid-pad="4"]{padding:2rem}[grid-pad="5"]{padding:
                                          2024-10-11 22:55:12 UTC16384INData Raw: 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 5b 74 68 75 6d 62 6e 61 69 6c 73 5d 20 2e 74 68 75 6d 62 6e 61 69 6c 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 5b 74 68 75 6d 62 6e 61 69 6c 73 5d 20 2e 74 68 75 6d 62 6e 61 69 6c 20 69 6d 67 3a 6e 6f 74 28 5b 73 72 63 5d 29 2c 69 6d 67 5b 73 72 63 3d 22 22 5d 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 5b 61 73 70 65 63 74 2d 72 61 74 69 6f 3d 22 31 78 31 22 5d 2e 74 68 75 6d 62 5f 69
                                          Data Ascii: inter-events:none}[thumbnails] .thumbnail img{display:block;min-height:3px;margin-bottom:0}[thumbnails] .thumbnail img:not([src]),img[src=""]{margin:0!important;width:100%;min-height:3px;height:100%!important;position:absolute}[aspect-ratio="1x1"].thumb_i
                                          2024-10-11 22:55:12 UTC16384INData Raw: 74 72 61 6e 73 66 6f 72 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 63 79 63 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 73 6f 6e 22 20 64 61 74 61 2d 73 65 74 3d 22 64 65 66 61 75 6c 74 73 22 20 3e 7b 22 63 75 72 72 65 6e 74 5f 6f 66 66 73 65 74 22 3a 30 2c 22 63 75 72 72 65 6e 74 5f 70 61 67 65 22 3a 31 2c 22 63 61 72 67 6f 5f 75 72 6c 22 3a 22 6b 6e 6f 70 70 6b 6e 69 65 6c 22 2c 22 69 73 5f 64 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 69 73 5f 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 69 73 5f 74 61 62 6c 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 70 68 6f 6e 65 22 3a 66 61
                                          Data Ascii: transform;position:absolute;width:100%;top:0;left:0}.cycle{display:none}</style><script type="text/json" data-set="defaults" >{"current_offset":0,"current_page":1,"cargo_url":"knoppkniel","is_domain":true,"is_mobile":false,"is_tablet":false,"is_phone":fa
                                          2024-10-11 22:55:12 UTC16384INData Raw: 2d 73 74 79 6c 65 3d 5c 22 74 72 75 65 5c 22 5d 20 5b 6c 6f 63 61 6c 2d 73 74 79 6c 65 3d 5c 22 31 37 33 32 33 38 35 38 5c 22 5d 20 68 32 20 61 3a 68 6f 76 65 72 20 7b 5c 6e 7d 5c 6e 5c 6e 5b 64 61 74 61 2d 70 72 65 64 65 66 69 6e 65 64 2d 73 74 79 6c 65 3d 5c 22 74 72 75 65 5c 22 5d 20 5b 6c 6f 63 61 6c 2d 73 74 79 6c 65 3d 5c 22 31 37 33 32 33 38 35 38 5c 22 5d 20 73 6d 61 6c 6c 20 7b 5c 6e 7d 5c 6e 5c 6e 5b 64 61 74 61 2d 70 72 65 64 65 66 69 6e 65 64 2d 73 74 79 6c 65 3d 5c 22 74 72 75 65 5c 22 5d 20 5b 6c 6f 63 61 6c 2d 73 74 79 6c 65 3d 5c 22 31 37 33 32 33 38 35 38 5c 22 5d 20 73 6d 61 6c 6c 20 61 20 7b 5c 6e 7d 5c 6e 5c 6e 5b 64 61 74 61 2d 70 72 65 64 65 66 69 6e 65 64 2d 73 74 79 6c 65 3d 5c 22 74 72 75 65 5c 22 5d 20 5b 6c 6f 63 61 6c 2d 73 74
                                          Data Ascii: -style=\"true\"] [local-style=\"17323858\"] h2 a:hover {\n}\n\n[data-predefined-style=\"true\"] [local-style=\"17323858\"] small {\n}\n\n[data-predefined-style=\"true\"] [local-style=\"17323858\"] small a {\n}\n\n[data-predefined-style=\"true\"] [local-st
                                          2024-10-11 22:55:12 UTC16384INData Raw: 39 38 35 35 30 38 30 37 5c 22 3a 7b 5c 22 6d 69 64 5c 22 3a 5c 22 39 38 35 35 30 38 30 37 5c 22 2c 5c 22 78 5c 22 3a 30 2e 34 37 36 36 36 36 36 36 36 36 36 36 36 36 36 37 2c 5c 22 79 5c 22 3a 30 2e 30 31 31 31 32 31 34 30 38 37 31 31 37 37 30 31 35 38 7d 2c 5c 22 39 38 35 35 31 33 35 32 5c 22 3a 7b 5c 22 6d 69 64 5c 22 3a 5c 22 39 38 35 35 31 33 35 32 5c 22 2c 5c 22 78 5c 22 3a 30 2e 34 39 33 33 33 33 33 33 33 33 33 33 33 33 33 33 35 2c 5c 22 79 5c 22 3a 30 7d 7d 22 2c 22 62 61 63 6b 64 72 6f 70 5f 76 69 65 77 70 6f 72 74 5f 6c 6f 63 6b 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 69 6d 61 67 65 5f 66 6f 63 75 73 22 3a 22 66 61 6c 73 65 22 2c 22 69 6d 61 67 65 22 3a 22 39 38 35 35 31 38 37 30 22 2c 22 72 65 71 75 69 72 65 73 5f 77 65 62 67 6c 22 3a 22 66 61 6c
                                          Data Ascii: 98550807\":{\"mid\":\"98550807\",\"x\":0.4766666666666667,\"y\":0.011121408711770158},\"98551352\":{\"mid\":\"98551352\",\"x\":0.49333333333333335,\"y\":0}}","backdrop_viewport_lock":false,"use_image_focus":"false","image":"98551870","requires_webgl":"fal
                                          2024-10-11 22:55:12 UTC16384INData Raw: 70 5f 72 61 74 69 6f 22 3a 22 31 78 31 22 7d 2c 22 63 72 6f 70 4d 61 6e 75 61 6c 6c 79 53 65 74 22 3a 66 61 6c 73 65 7d 7d 2c 22 74 68 75 6d 62 5f 69 73 5f 76 69 73 69 62 6c 65 22 3a 66 61 6c 73 65 2c 22 73 6f 72 74 22 3a 31 30 2c 22 69 6e 64 65 78 22 3a 33 2c 22 73 65 74 5f 69 64 22 3a 31 37 33 32 30 32 30 34 2c 22 70 61 67 65 5f 6f 70 74 69 6f 6e 73 22 3a 7b 22 75 73 69 6e 67 5f 6c 6f 63 61 6c 5f 63 73 73 22 3a 74 72 75 65 2c 22 6c 6f 63 61 6c 5f 63 73 73 22 3a 22 5b 6c 6f 63 61 6c 2d 73 74 79 6c 65 3d 5c 22 33 35 33 32 36 32 35 38 5c 22 5d 20 2e 63 6f 6e 74 61 69 6e 65 72 5f 77 69 64 74 68 20 7b 5c 6e 5c 74 77 69 64 74 68 3a 20 37 35 25 20 5c 2f 2a 21 76 61 72 69 61 62 6c 65 5f 64 65 66 61 75 6c 74 73 2a 5c 2f 3b 5c 6e 7d 5c 6e 5c 6e 5b 6c 6f 63 61 6c
                                          Data Ascii: p_ratio":"1x1"},"cropManuallySet":false}},"thumb_is_visible":false,"sort":10,"index":3,"set_id":17320204,"page_options":{"using_local_css":true,"local_css":"[local-style=\"35326258\"] .container_width {\n\twidth: 75% \/*!variable_defaults*\/;\n}\n\n[local
                                          2024-10-11 22:55:12 UTC16384INData Raw: 73 74 6f 72 69 73 63 68 65 20 57 61 68 6c 2c 20 64 65 6e 20 6e 61 63 68 20 35 30 20 4a 61 68 72 65 6e 20 41 62 77 65 73 65 6e 68 65 69 74 20 77 75 72 64 65 20 65 72 73 74 6d 61 6c 73 20 77 69 65 64 65 72 20 65 69 6e 20 42 61 73 6c 65 72 20 42 75 6e 64 65 73 72 61 74 20 67 65 77 5c 75 30 30 65 34 68 6c 74 2e 20 49 6d 20 46 6f 6b 75 73 20 64 65 72 20 4b 61 6d 70 61 67 6e 65 20 73 74 65 68 74 20 64 69 65 20 64 69 76 65 72 73 65 20 42 61 73 6c 65 72 20 42 65 76 5c 75 30 30 66 36 6c 6b 65 72 75 6e 67 3a 20 4d 65 6e 73 63 68 65 6e 20 66 65 69 65 72 6e 20 67 65 6d 65 69 6e 73 61 6d 20 75 6e 64 20 73 70 69 65 67 65 6c 6e 20 64 69 65 20 4f 66 66 65 6e 68 65 69 74 20 75 6e 64 20 54 6f 6c 65 72 61 6e 7a 20 76 6f 6e 20 42 61 73 65 6c 20 77 69 64 65 72 2e 20 44 69 65
                                          Data Ascii: storische Wahl, den nach 50 Jahren Abwesenheit wurde erstmals wieder ein Basler Bundesrat gew\u00e4hlt. Im Fokus der Kampagne steht die diverse Basler Bev\u00f6lkerung: Menschen feiern gemeinsam und spiegeln die Offenheit und Toleranz von Basel wider. Die


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.849718184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-10-11 22:55:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-10-11 22:55:11 UTC466INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF70)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=64212
                                          Date: Fri, 11 Oct 2024 22:55:11 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.8497193.234.189.1334433964C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-10-11 22:55:12 UTC568OUTGET /stylesheet?c=3680624028&1667768525 HTTP/1.1
                                          Host: knoppkniel.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://knoppkniel.com/WORK/-1
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-10-11 22:55:12 UTC451INHTTP/1.1 200 OK
                                          Date: Fri, 11 Oct 2024 22:55:12 GMT
                                          Content-Type: text/css;charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Pragma: cache
                                          Last-Modified: Sun, 06 Nov 2022 21:02:05 GMT
                                          Cache-Control: public, max-age=3600
                                          Vary: Accept-Encoding
                                          Access-Control-Allow-Headers: origin, x-requested-with, content-type
                                          Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                          X-Cache-Status: C2-HIT
                                          X-Debug-Host: knoppkniel.com
                                          Server: Cargo
                                          2024-10-11 22:55:12 UTC14064INData Raw: 33 64 33 0d 0a 2f 2a 2a 0a 20 2a 20 43 75 73 74 6f 6d 20 46 6f 6e 74 0a 20 2a 2f 0a 0a 2f 2a 20 48 65 61 64 6c 69 6e 65 3b 20 45 58 49 4c 37 31 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 45 58 49 4c 37 31 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 69 6c 65 73 2e 63 61 72 67 6f 63 6f 6c 6c 65 63 74 69 76 65 2e 63 6f 6d 2f 63 39 31 32 39 35 34 2f 45 58 49 4c 37 31 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0a 7d 0a 2f 2a 20 4e 6f 72 6d 61 6c 20 77 65 69 67 68 74 3b 20 4e 6f 72 6d 61 6c 20 73
                                          Data Ascii: 3d3/** * Custom Font *//* Headline; EXIL71 */@font-face { font-family: 'EXIL71'; font-weight: normal; font-style: normal; src: url('https://files.cargocollective.com/c912954/EXIL71.woff') format('woff');}/* Normal weight; Normal s


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.849720184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-10-11 22:55:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-10-11 22:55:13 UTC514INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=64241
                                          Date: Fri, 11 Oct 2024 22:55:13 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-10-11 22:55:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.84972320.109.210.53443
                                          TimestampBytes transferredDirectionData
                                          2024-10-11 22:55:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZXXHw3ETatEupDP&MD=8vAu1m3U HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2024-10-11 22:55:17 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                          MS-CorrelationId: 763205c1-653a-419a-a818-ab7d3200d740
                                          MS-RequestId: abe32de5-699c-40b7-9b59-00eb621ab407
                                          MS-CV: nKuNEbn7aEWoiVOF.0
                                          X-Microsoft-SLSClientCache: 2880
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Fri, 11 Oct 2024 22:55:16 GMT
                                          Connection: close
                                          Content-Length: 24490
                                          2024-10-11 22:55:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                          2024-10-11 22:55:17 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.84972820.109.210.53443
                                          TimestampBytes transferredDirectionData
                                          2024-10-11 22:55:56 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZXXHw3ETatEupDP&MD=8vAu1m3U HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2024-10-11 22:55:56 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                          MS-CorrelationId: 7b7b1b37-615a-4f4e-b89c-e1e7b3c72892
                                          MS-RequestId: 590e1e86-3c7f-4733-a8f4-101d1d448009
                                          MS-CV: RHTUORfKFUCGmOgF.0
                                          X-Microsoft-SLSClientCache: 1440
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Fri, 11 Oct 2024 22:55:55 GMT
                                          Connection: close
                                          Content-Length: 30005
                                          2024-10-11 22:55:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                          2024-10-11 22:55:56 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:18:54:57
                                          Start date:11/10/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff678760000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:18:55:02
                                          Start date:11/10/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2088,i,3387356910927797428,1881178812209797916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff678760000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:18:55:05
                                          Start date:11/10/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.klinch.ch//WORK/-1"
                                          Imagebase:0x7ff678760000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly