Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.co/Tmh47fiTWd

Overview

General Information

Sample URL:https://t.co/Tmh47fiTWd
Analysis ID:1502746
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 5812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2296,i,15405142342122108843,5258708823040953078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/Tmh47fiTWd" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://y21essg6q.roseebaum.top/favicon.icoAvira URL Cloud: Label: malware
Source: http://y21essg6q.roseebaum.top/contactosHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: t.co to https://duckduckgo.com
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Tmh47fiTWd HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://y21essg6q.roseebaum.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /contactos HTTP/1.1Host: y21essg6q.roseebaum.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://t.co/Tmh47fiTWdAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: y21essg6q.roseebaum.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://y21essg6q.roseebaum.top/contactosAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: zcknrt_contactos=0
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: y21essg6q.roseebaum.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: duckduckgo.com
Source: chromecache_42.2.drString found in binary or memory: http://y21essg6q.roseebaum.top/contactos
Source: chromecache_40.2.drString found in binary or memory: https://duckduckgo.com
Source: chromecache_40.2.drString found in binary or memory: https://duckduckgo.com/?smartbanner=1
Source: chromecache_40.2.drString found in binary or memory: https://duckduckgo.com/assets/logo_social-media.png
Source: chromecache_40.2.drString found in binary or memory: https://html.duckduckgo.com/html"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/5@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2296,i,15405142342122108843,5258708823040953078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/Tmh47fiTWd"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2296,i,15405142342122108843,5258708823040953078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://t.co/Tmh47fiTWd0%VirustotalBrowse
https://t.co/Tmh47fiTWd0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
duckduckgo.com0%VirustotalBrowse
t.co0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://y21essg6q.roseebaum.top/favicon.ico100%Avira URL Cloudmalware
https://duckduckgo.com/assets/logo_social-media.png0%Avira URL Cloudsafe
https://duckduckgo.com/0%Avira URL Cloudsafe
https://duckduckgo.com/?smartbanner=10%Avira URL Cloudsafe
https://html.duckduckgo.com/html"0%Avira URL Cloudsafe
https://duckduckgo.com/assets/logo_social-media.png0%VirustotalBrowse
https://duckduckgo.com0%Avira URL Cloudsafe
https://duckduckgo.com/0%VirustotalBrowse
https://duckduckgo.com/?smartbanner=10%VirustotalBrowse
https://html.duckduckgo.com/html"0%VirustotalBrowse
https://duckduckgo.com0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
t.co
162.159.140.229
truefalseunknown
duckduckgo.com
40.114.177.156
truefalseunknown
www.google.com
142.250.186.68
truefalseunknown
y21essg6q.roseebaum.top
93.95.97.29
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    http://y21essg6q.roseebaum.top/favicon.icofalse
    • Avira URL Cloud: malware
    unknown
    https://t.co/Tmh47fiTWdfalse
      unknown
      https://duckduckgo.com/false
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://y21essg6q.roseebaum.top/contactosfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://duckduckgo.com/assets/logo_social-media.pngchromecache_40.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://duckduckgo.com/?smartbanner=1chromecache_40.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://html.duckduckgo.com/html"chromecache_40.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://duckduckgo.comchromecache_40.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.186.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        162.159.140.229
        t.coUnited States
        13335CLOUDFLARENETUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        40.114.177.156
        duckduckgo.comUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        93.95.97.29
        y21essg6q.roseebaum.topRussian Federation
        48347MTW-ASRUfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1502746
        Start date and time:2024-09-02 08:21:57 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 10s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://t.co/Tmh47fiTWd
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:9
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@17/5@10/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.251.173.84, 172.217.16.206, 34.104.35.123, 20.114.59.183, 199.232.210.172, 192.229.221.95, 20.242.39.171, 142.250.185.99
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41977), with no line terminators
        Category:dropped
        Size (bytes):42055
        Entropy (8bit):5.229466540709184
        Encrypted:false
        SSDEEP:768:jRh3Dh4P274or35OZRugOK9TMtrEdc2Vm5ENj:jRhQ9OUTMtMrV/5
        MD5:ABE8430239E641C37BB973E475B73029
        SHA1:1DDBD83E19BB0B6B0350D92A51DD9F3DAE354200
        SHA-256:88D9D37FE3A11A0175A9BD5F7187DF36BCEFD0999E85F8B327D9B06E23FC9371
        SHA-512:1CEC1E45004030621F8D00CFF79A9EE43C8FD2823B4EC46DF4E687A42CE7EF360D7C730E2A89EC8C039B888F92D382440C7954F7FA0881E9B10218745D6BB452
        Malicious:false
        Reputation:low
        Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><link rel="preload" href="/static-assets/font/ProximaNova-ExtraBold-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><meta name="apple-itunes-app" content="app-id=663592361, app-argument=https://duckduckgo.com/?smartbanner=1"/><noscript><meta http-equiv="refresh" content="0; url=&quot;https://html.duckduckgo.com/html&quot;"/><style>body { display: none }</style></noscript><title>DuckDuckGo . Privacy, simplified.</title><meta name="description" content="The Internet privacy company that empowers you to seamlessly take control of your personal information online, without any tradeoffs."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" co
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):286
        Entropy (8bit):4.619770731844525
        Encrypted:false
        SSDEEP:6:hxLMmyr5EdxqXCrHFWyh1L203OTxBVWR7qa0XyN3hO97KG4Qb:hKd4x5DsyhslhWRWUfpNQb
        MD5:D8826A6F923CF0B8A54FFF6694D7968D
        SHA1:8F58D51CF27F3736C6BE9AECAEF4B114A7FF6195
        SHA-256:05ACA3F12D00636ED4561BF87C6DFA3EDD2891D3B50DCD1C4A96EE4B5B30A2D6
        SHA-512:91FC3BF02B1E76667F0C1CED9B148EED32907DCB8E99F0B03C82219DF93BF0DBFCF9AD0B255ADA7B068315C62F47C5B8294E00EF02F09240CEF6BEEF07D06328
        Malicious:false
        Reputation:low
        URL:http://y21essg6q.roseebaum.top/contactos
        Preview:<!DOCTYPE html>.<head>.<title>Server error!</title>.</head>.<body>.<h1>Server error!</h1>.<p>.The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script..</p>.<h2>Error 500</h2>.</body>.</html>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (314), with no line terminators
        Category:downloaded
        Size (bytes):314
        Entropy (8bit):4.884278000064193
        Encrypted:false
        SSDEEP:6:p/ntc7pc3MRJVxCiDkdhl3d+AUm0R+Dkdhl3FX9BXW31AXV8EzgDkdrv3ub:plcVc3MxxDgl3dWm0R+gl3FPXK+XV84E
        MD5:41630361C49EBFD72103D3CA8BE0EF00
        SHA1:4A7335838ABC8B1F728C3B144A803F0915FF8843
        SHA-256:3365E87DA6022160D6E24E5CD17BEAC01E982CD40E82452B34054D5840C5F1BC
        SHA-512:28369BAFC33815BBA65CBC8749BFDB2088E79387A69B1EDA1C80D85F7173F133E81660EC13E42890DF1AC259EC9302475A91ADC80CC0A7A695810DBC0872ECDF
        Malicious:false
        Reputation:low
        URL:https://t.co/Tmh47fiTWd
        Preview:<head><meta name="referrer" content="always"><noscript><META http-equiv="refresh" content="0;URL=http://y21essg6q.roseebaum.top/contactos"></noscript><title>http://y21essg6q.roseebaum.top/contactos</title></head><script>window.opener = null; location.replace("http:\/\/y21essg6q.roseebaum.top\/contactos")</script>
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Sep 2, 2024 08:22:43.228955984 CEST49675443192.168.2.4173.222.162.32
        Sep 2, 2024 08:22:52.837007999 CEST49675443192.168.2.4173.222.162.32
        Sep 2, 2024 08:22:54.278376102 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.278418064 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.278489113 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.279145002 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.279158115 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.279205084 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.279803038 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.279814005 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.279989004 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.279997110 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.735591888 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.735933065 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.735949993 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.735951900 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.736112118 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.736123085 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.737040043 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.737103939 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.737123013 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.737179995 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.738703966 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.738784075 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.739615917 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.739625931 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.739819050 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.739911079 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.792953968 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.792953968 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.792979002 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.839821100 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.890594959 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.890732050 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:54.890779018 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.913651943 CEST49735443192.168.2.4162.159.140.229
        Sep 2, 2024 08:22:54.913678885 CEST44349735162.159.140.229192.168.2.4
        Sep 2, 2024 08:22:55.462470055 CEST4973980192.168.2.493.95.97.29
        Sep 2, 2024 08:22:55.463047981 CEST4974080192.168.2.493.95.97.29
        Sep 2, 2024 08:22:55.470547915 CEST804973993.95.97.29192.168.2.4
        Sep 2, 2024 08:22:55.470654964 CEST4973980192.168.2.493.95.97.29
        Sep 2, 2024 08:22:55.470822096 CEST804974093.95.97.29192.168.2.4
        Sep 2, 2024 08:22:55.470897913 CEST4974080192.168.2.493.95.97.29
        Sep 2, 2024 08:22:55.470963955 CEST4973980192.168.2.493.95.97.29
        Sep 2, 2024 08:22:55.475832939 CEST804973993.95.97.29192.168.2.4
        Sep 2, 2024 08:22:56.174669027 CEST804973993.95.97.29192.168.2.4
        Sep 2, 2024 08:22:56.228518009 CEST4973980192.168.2.493.95.97.29
        Sep 2, 2024 08:22:56.897277117 CEST4973980192.168.2.493.95.97.29
        Sep 2, 2024 08:22:56.902967930 CEST804973993.95.97.29192.168.2.4
        Sep 2, 2024 08:22:57.129769087 CEST804973993.95.97.29192.168.2.4
        Sep 2, 2024 08:22:57.172606945 CEST4973980192.168.2.493.95.97.29
        Sep 2, 2024 08:22:57.231692076 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:57.231741905 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:57.231811047 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:57.233696938 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:57.233714104 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:57.339912891 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:22:57.339957952 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:22:57.340111971 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:22:57.340406895 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:22:57.340420961 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:22:57.374567032 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:57.374599934 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:57.374736071 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:57.375535965 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:57.375550032 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:57.839170933 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:57.839266062 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:57.870965004 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:57.870996952 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:57.871337891 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:57.915607929 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:57.954947948 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:22:57.963606119 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:57.968548059 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:22:57.968565941 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:22:57.968911886 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:57.968925953 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:57.969702005 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:22:57.969772100 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:22:57.970025063 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:57.970101118 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:57.989216089 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:22:57.989315033 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:22:57.995210886 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:57.995362043 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:57.995434999 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.036505938 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.040606976 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:22:58.040620089 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:22:58.040638924 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.040643930 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.087475061 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:22:58.087577105 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.119765043 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:58.160501957 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:58.216073990 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.216103077 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.216110945 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.216124058 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.216130972 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.216144085 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.216155052 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.216175079 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.216193914 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.216223955 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.237278938 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.237360001 CEST4434974340.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.237411022 CEST49743443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.254379034 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.254415035 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.254475117 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.255100012 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.255115032 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.292166948 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:58.292229891 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:58.292300940 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:58.292650938 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:58.292668104 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:58.292701006 CEST49741443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:58.292706966 CEST44349741184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:58.347105980 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:58.347140074 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:58.347263098 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:58.347879887 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:58.347893953 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:58.837973118 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.839853048 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.839869022 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.840989113 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.841053963 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.953424931 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:58.953509092 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:58.964790106 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.965048075 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:58.965661049 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:58.965687037 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.009392977 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.065190077 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:59.065208912 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:59.065532923 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:59.118725061 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:59.209132910 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.209157944 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.209172010 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.209193945 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.209224939 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.209249020 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.209263086 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.209314108 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.216170073 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.216202021 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.216259956 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.216268063 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.216300011 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.216314077 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.217864990 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.217900038 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.217941046 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.217947960 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.217959881 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.217976093 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.217995882 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.301441908 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:59.344502926 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:59.419183016 CEST49744443192.168.2.440.114.177.156
        Sep 2, 2024 08:22:59.419210911 CEST4434974440.114.177.156192.168.2.4
        Sep 2, 2024 08:22:59.479850054 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:59.479922056 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:22:59.479979038 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:59.484301090 CEST49745443192.168.2.4184.28.90.27
        Sep 2, 2024 08:22:59.484316111 CEST44349745184.28.90.27192.168.2.4
        Sep 2, 2024 08:23:07.877392054 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:07.877461910 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:07.877520084 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:23:08.825529099 CEST49742443192.168.2.4142.250.186.68
        Sep 2, 2024 08:23:08.825562954 CEST44349742142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:09.645539999 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:23:09.645612001 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:23:09.645672083 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:23:09.895376921 CEST4972380192.168.2.4199.232.214.172
        Sep 2, 2024 08:23:09.901381969 CEST8049723199.232.214.172192.168.2.4
        Sep 2, 2024 08:23:09.901438951 CEST4972380192.168.2.4199.232.214.172
        Sep 2, 2024 08:23:10.824909925 CEST49736443192.168.2.4162.159.140.229
        Sep 2, 2024 08:23:10.824944019 CEST44349736162.159.140.229192.168.2.4
        Sep 2, 2024 08:23:26.083164930 CEST804974093.95.97.29192.168.2.4
        Sep 2, 2024 08:23:26.083547115 CEST804974093.95.97.29192.168.2.4
        Sep 2, 2024 08:23:26.083674908 CEST4974080192.168.2.493.95.97.29
        Sep 2, 2024 08:23:27.162709951 CEST804973993.95.97.29192.168.2.4
        Sep 2, 2024 08:23:27.163280010 CEST4973980192.168.2.493.95.97.29
        Sep 2, 2024 08:23:29.204746008 CEST4973980192.168.2.493.95.97.29
        Sep 2, 2024 08:23:29.211045980 CEST804973993.95.97.29192.168.2.4
        Sep 2, 2024 08:23:56.665471077 CEST4974080192.168.2.493.95.97.29
        Sep 2, 2024 08:23:56.665533066 CEST4974080192.168.2.493.95.97.29
        Sep 2, 2024 08:23:56.670439959 CEST804974093.95.97.29192.168.2.4
        Sep 2, 2024 08:23:56.670568943 CEST4974080192.168.2.493.95.97.29
        Sep 2, 2024 08:23:56.686511993 CEST49754443192.168.2.4142.250.186.68
        Sep 2, 2024 08:23:56.686551094 CEST44349754142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:56.686690092 CEST49754443192.168.2.4142.250.186.68
        Sep 2, 2024 08:23:56.691107988 CEST49754443192.168.2.4142.250.186.68
        Sep 2, 2024 08:23:56.691119909 CEST44349754142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:57.294905901 CEST44349754142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:57.295331955 CEST49754443192.168.2.4142.250.186.68
        Sep 2, 2024 08:23:57.295357943 CEST44349754142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:57.295643091 CEST44349754142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:57.296282053 CEST49754443192.168.2.4142.250.186.68
        Sep 2, 2024 08:23:57.296339035 CEST44349754142.250.186.68192.168.2.4
        Sep 2, 2024 08:23:57.337641954 CEST49754443192.168.2.4142.250.186.68
        Sep 2, 2024 08:23:59.040962934 CEST4972480192.168.2.4199.232.214.172
        Sep 2, 2024 08:23:59.046380997 CEST8049724199.232.214.172192.168.2.4
        Sep 2, 2024 08:23:59.046508074 CEST4972480192.168.2.4199.232.214.172
        Sep 2, 2024 08:24:07.208513975 CEST44349754142.250.186.68192.168.2.4
        Sep 2, 2024 08:24:07.208575964 CEST44349754142.250.186.68192.168.2.4
        Sep 2, 2024 08:24:07.208791971 CEST49754443192.168.2.4142.250.186.68
        Sep 2, 2024 08:24:08.823177099 CEST49754443192.168.2.4142.250.186.68
        Sep 2, 2024 08:24:08.823211908 CEST44349754142.250.186.68192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Sep 2, 2024 08:22:52.605237007 CEST53582241.1.1.1192.168.2.4
        Sep 2, 2024 08:22:52.606630087 CEST53506361.1.1.1192.168.2.4
        Sep 2, 2024 08:22:53.552555084 CEST53618191.1.1.1192.168.2.4
        Sep 2, 2024 08:22:54.269141912 CEST6164853192.168.2.41.1.1.1
        Sep 2, 2024 08:22:54.269303083 CEST5972753192.168.2.41.1.1.1
        Sep 2, 2024 08:22:54.276468992 CEST53597271.1.1.1192.168.2.4
        Sep 2, 2024 08:22:54.276714087 CEST53616481.1.1.1192.168.2.4
        Sep 2, 2024 08:22:54.947357893 CEST5850553192.168.2.41.1.1.1
        Sep 2, 2024 08:22:54.948108912 CEST6251153192.168.2.41.1.1.1
        Sep 2, 2024 08:22:55.410619020 CEST53585051.1.1.1192.168.2.4
        Sep 2, 2024 08:22:55.555913925 CEST53625111.1.1.1192.168.2.4
        Sep 2, 2024 08:22:56.896315098 CEST6337553192.168.2.41.1.1.1
        Sep 2, 2024 08:22:56.896564007 CEST6546753192.168.2.41.1.1.1
        Sep 2, 2024 08:22:56.904861927 CEST53633751.1.1.1192.168.2.4
        Sep 2, 2024 08:22:56.905503035 CEST53654671.1.1.1192.168.2.4
        Sep 2, 2024 08:22:57.365334988 CEST6026653192.168.2.41.1.1.1
        Sep 2, 2024 08:22:57.366236925 CEST5877253192.168.2.41.1.1.1
        Sep 2, 2024 08:22:57.372282982 CEST53602661.1.1.1192.168.2.4
        Sep 2, 2024 08:22:57.373593092 CEST53587721.1.1.1192.168.2.4
        Sep 2, 2024 08:22:58.245995045 CEST5423553192.168.2.41.1.1.1
        Sep 2, 2024 08:22:58.246145964 CEST5220053192.168.2.41.1.1.1
        Sep 2, 2024 08:22:58.253238916 CEST53522001.1.1.1192.168.2.4
        Sep 2, 2024 08:22:58.253483057 CEST53542351.1.1.1192.168.2.4
        Sep 2, 2024 08:23:10.626781940 CEST138138192.168.2.4192.168.2.255
        Sep 2, 2024 08:23:11.080689907 CEST53627661.1.1.1192.168.2.4
        Sep 2, 2024 08:23:29.872749090 CEST53647621.1.1.1192.168.2.4
        Sep 2, 2024 08:23:52.004792929 CEST53530621.1.1.1192.168.2.4
        Sep 2, 2024 08:23:52.348829985 CEST53498711.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Sep 2, 2024 08:22:55.555999041 CEST192.168.2.41.1.1.1c229(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Sep 2, 2024 08:22:54.269141912 CEST192.168.2.41.1.1.10x47ddStandard query (0)t.coA (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:54.269303083 CEST192.168.2.41.1.1.10xd2bfStandard query (0)t.co65IN (0x0001)false
        Sep 2, 2024 08:22:54.947357893 CEST192.168.2.41.1.1.10x929aStandard query (0)y21essg6q.roseebaum.topA (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:54.948108912 CEST192.168.2.41.1.1.10xe338Standard query (0)y21essg6q.roseebaum.top65IN (0x0001)false
        Sep 2, 2024 08:22:56.896315098 CEST192.168.2.41.1.1.10xf7faStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:56.896564007 CEST192.168.2.41.1.1.10x56f6Standard query (0)www.google.com65IN (0x0001)false
        Sep 2, 2024 08:22:57.365334988 CEST192.168.2.41.1.1.10x847aStandard query (0)duckduckgo.comA (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:57.366236925 CEST192.168.2.41.1.1.10x556cStandard query (0)duckduckgo.com65IN (0x0001)false
        Sep 2, 2024 08:22:58.245995045 CEST192.168.2.41.1.1.10xebecStandard query (0)duckduckgo.comA (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:58.246145964 CEST192.168.2.41.1.1.10x708Standard query (0)duckduckgo.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Sep 2, 2024 08:22:54.276714087 CEST1.1.1.1192.168.2.40x47ddNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:55.410619020 CEST1.1.1.1192.168.2.40x929aNo error (0)y21essg6q.roseebaum.top93.95.97.29A (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:56.904861927 CEST1.1.1.1192.168.2.40xf7faNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:56.905503035 CEST1.1.1.1192.168.2.40x56f6No error (0)www.google.com65IN (0x0001)false
        Sep 2, 2024 08:22:57.372282982 CEST1.1.1.1192.168.2.40x847aNo error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
        Sep 2, 2024 08:22:58.253483057 CEST1.1.1.1192.168.2.40xebecNo error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
        Sep 2, 2024 08:23:06.851089001 CEST1.1.1.1192.168.2.40x2c64No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        Sep 2, 2024 08:23:06.851089001 CEST1.1.1.1192.168.2.40x2c64No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        Sep 2, 2024 08:23:08.255192041 CEST1.1.1.1192.168.2.40x9a25No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 2, 2024 08:23:08.255192041 CEST1.1.1.1192.168.2.40x9a25No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 2, 2024 08:23:20.746809959 CEST1.1.1.1192.168.2.40x677fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 2, 2024 08:23:20.746809959 CEST1.1.1.1192.168.2.40x677fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 2, 2024 08:23:44.983170033 CEST1.1.1.1192.168.2.40x9090No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 2, 2024 08:23:44.983170033 CEST1.1.1.1192.168.2.40x9090No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 2, 2024 08:24:05.163415909 CEST1.1.1.1192.168.2.40xe891No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 2, 2024 08:24:05.163415909 CEST1.1.1.1192.168.2.40xe891No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • t.co
        • y21essg6q.roseebaum.top
          • duckduckgo.com
        • fs.microsoft.com
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973993.95.97.29804888C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Sep 2, 2024 08:22:55.470963955 CEST481OUTGET /contactos HTTP/1.1
        Host: y21essg6q.roseebaum.top
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Referer: https://t.co/Tmh47fiTWd
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Sep 2, 2024 08:22:56.174669027 CEST604INHTTP/1.0 500 Internal Server Error
        date: Mon, 02 Sep 2024 06:22:56 GMT
        server: Apache/2.4.38 (Debian)
        access-control-allow-origin: *
        set-cookie: zcknrt_contactos=0; expires=Tue, 03-Sep-2024 06:22:56 GMT; Max-Age=86400; path=/
        content-length: 286
        content-type: text/html; charset=UTF-8
        connection: keep-alive
        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 65 72 76 65 72 20 65 72 72 6f 72 21 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 53 65 72 76 65 72 20 65 72 72 6f 72 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 45 69 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 6f 76 65 72 6c 6f 61 64 65 64 20 6f 72 20 74 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 61 20 43 47 49 20 73 63 72 69 70 74 2e 0a 3c 2f 70 3e 0a 3c 68 32 3e 45 72 72 6f 72 20 35 30 30 3c 2f 68 32 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
        Data Ascii: <!DOCTYPE html><head><title>Server error!</title></head><body><h1>Server error!</h1><p>The server encountered an internal error and was unable to complete your request. Either the server is overloaded or there was an error in a CGI script.</p><h2>Error 500</h2></body></html>
        Sep 2, 2024 08:22:56.897277117 CEST427OUTGET /favicon.ico HTTP/1.1
        Host: y21essg6q.roseebaum.top
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://y21essg6q.roseebaum.top/contactos
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Cookie: zcknrt_contactos=0
        Sep 2, 2024 08:22:57.129769087 CEST216INHTTP/1.1 302 Found
        date: Mon, 02 Sep 2024 06:22:57 GMT
        server: Apache/2.4.38 (Debian)
        access-control-allow-origin: *
        location: https://duckduckgo.com
        content-length: 0
        content-type: text/html; charset=UTF-8


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974093.95.97.29804888C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Sep 2, 2024 08:23:26.083164930 CEST233INHTTP/1.1 408 Request Time-out
        content-length: 110
        cache-control: no-cache
        content-type: text/html
        connection: close
        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449735162.159.140.2294434888C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-02 06:22:54 UTC657OUTGET /Tmh47fiTWd HTTP/1.1
        Host: t.co
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-02 06:22:54 UTC1169INHTTP/1.1 200 OK
        Date: Mon, 02 Sep 2024 06:22:54 GMT
        Content-Type: text/html; charset=utf-8
        Transfer-Encoding: chunked
        Connection: close
        perf: 7402827104
        vary: Origin
        expires: Mon, 02 Sep 2024 06:27:54 GMT
        set-cookie: muc=4bfa4a4c-7fcf-4bf6-a7b5-bf2c42a36513; Max-Age=63072000; Expires=Wed, 02 Sep 2026 06:22:54 GMT; Domain=t.co; Secure; SameSite=None
        Cache-Control: private,max-age=300
        referrer-policy: unsafe-url
        x-transaction-id: dd9fd77be162f8dc
        x-xss-protection: 0
        content-security-policy: referrer always;
        strict-transport-security: max-age=0
        x-response-time: 14
        x-connection-hash: ac1cec8c06cde6919733e0b67e070b51e904926815920afb2af850ac6db20cb7
        CF-Cache-Status: DYNAMIC
        Set-Cookie: muc_ads=4bfa4a4c-7fcf-4bf6-a7b5-bf2c42a36513; Max-Age=63072000; Expires=Wed, 02 Sep 2026 06:22:54 GMT; Path=/; Domain=t.co; Secure; SameSite=None
        Set-Cookie: __cf_bm=YIE8vsPRAewUFIa1NRCTgP727Qyhs2CeqhahM.xl7S8-1725258174-1.0.1.1-UDV7BWctR2dY_Ccbe0csNITgBYCgvuO2pWN7p6hWmgTGHCUgbhdXSoHHK5p2F9313nY1DMoeKgwwHIjS98vGGA; path=/; expires=Mon, 02-Sep-24 06:52:54 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
        Server: cloudflare
        CF-RAY: 8bcb68887e8a8c23-EWR
        2024-09-02 06:22:54 UTC200INData Raw: 31 33 61 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 61 6c 77 61 79 73 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 3a 2f 2f 79 32 31 65 73 73 67 36 71 2e 72 6f 73 65 65 62 61 75 6d 2e 74 6f 70 2f 63 6f 6e 74 61 63 74 6f 73 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 68 74 74 70 3a 2f 2f 79 32 31 65 73 73 67 36 71 2e 72 6f 73 65 65 62 61 75 6d 2e 74 6f 70 2f 63 6f 6e 74 61 63 74
        Data Ascii: 13a<head><meta name="referrer" content="always"><noscript><META http-equiv="refresh" content="0;URL=http://y21essg6q.roseebaum.top/contactos"></noscript><title>http://y21essg6q.roseebaum.top/contact
        2024-09-02 06:22:54 UTC121INData Raw: 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 20 3d 20 6e 75 6c 6c 3b 20 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 5c 2f 5c 2f 79 32 31 65 73 73 67 36 71 2e 72 6f 73 65 65 62 61 75 6d 2e 74 6f 70 5c 2f 63 6f 6e 74 61 63 74 6f 73 22 29 3c 2f 73 63 72 69 70 74 3e 0d 0a
        Data Ascii: os</title></head><script>window.opener = null; location.replace("http:\/\/y21essg6q.roseebaum.top\/contactos")</script>
        2024-09-02 06:22:54 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974340.114.177.1564434888C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-02 06:22:57 UTC450OUTGET / HTTP/1.1
        Host: duckduckgo.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: http://y21essg6q.roseebaum.top/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-02 06:22:58 UTC2365INHTTP/1.1 200 OK
        Server: nginx
        Date: Mon, 02 Sep 2024 06:22:58 GMT
        Content-Type: text/html; charset=UTF-8
        Content-Length: 42055
        Connection: close
        Vary: Accept-Encoding
        ETag: "66d5556a-a447"
        Strict-Transport-Security: max-age=31536000
        Permissions-Policy: interest-cohort=()
        Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1;mode=block
        X-Content-Type-Options: nosniff
        Referrer-Policy: origin
        Expect-CT: max-age=0
        Expires: Mon, 02 Sep 2024 06:22:57 GMT
        Cache-Control: no-cache
        Accept-Ranges: bytes
        2024-09-02 06:22:58 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 52 65 67 49 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e
        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="fon


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.449741184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-09-02 06:22:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-09-02 06:22:58 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=123762
        Date: Mon, 02 Sep 2024 06:22:58 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44974440.114.177.1564434888C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-09-02 06:22:58 UTC338OUTGET / HTTP/1.1
        Host: duckduckgo.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-09-02 06:22:59 UTC2365INHTTP/1.1 200 OK
        Server: nginx
        Date: Mon, 02 Sep 2024 06:22:59 GMT
        Content-Type: text/html; charset=UTF-8
        Content-Length: 42055
        Connection: close
        Vary: Accept-Encoding
        ETag: "66d55572-a447"
        Strict-Transport-Security: max-age=31536000
        Permissions-Policy: interest-cohort=()
        Content-Security-Policy: default-src 'none' ; connect-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; manifest-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; media-src https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; script-src blob: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com 'unsafe-inline' 'unsafe-eval' ; font-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ https://spreadprivacy.com ; img-src data: https://duckduckgo.com https://*.duckduckgo.com https://duckduckgogg42xjoc72x3sjasowoarfbgcmvfimaftt6twagswzczad.onion/ h [TRUNCATED]
        X-Frame-Options: SAMEORIGIN
        X-XSS-Protection: 1;mode=block
        X-Content-Type-Options: nosniff
        Referrer-Policy: origin
        Expect-CT: max-age=0
        Expires: Mon, 02 Sep 2024 06:22:58 GMT
        Cache-Control: no-cache
        Accept-Ranges: bytes
        2024-09-02 06:22:59 UTC14019INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 31 20 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 61 75 74 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2d 61 73 73 65 74 73 2f 66 6f 6e 74 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 52 65 67 49 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e
        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="fon
        2024-09-02 06:22:59 UTC16384INData Raw: 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 44 75 63 6b 44 75 63 6b 47 6f 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 42 6f 6c 64 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 20 66 72 6f 6d 20 74 68 65 20 64 72 6f 70 64 6f 77 6e 2e 22 7d 5d 2c 22 4b 65 4f 69 4c 71 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 43 6c 69 63 6b 20 22 7d 2c 7b 22 74 79 70 65 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 73 65 61 72 63 68 49 63 6f 6e 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 53 65 61 72 63 68 20 65 6e 67 69 6e 65 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c
        Data Ascii: {"type":0,"value":"DuckDuckGo"}],"type":8,"value":"Bold"},{"type":0,"value":" from the dropdown."}],"KeOiLq":[{"type":0,"value":"Click "},{"type":1,"value":"searchIcon"},{"type":0,"value":" "},{"children":[{"type":0,"value":"Search engine"}],"type":8,"val
        2024-09-02 06:22:59 UTC11652INData Raw: 6d 65 20 61 62 6f 75 74 20 79 6f 75 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 61 72 63 68 20 66 6f 72 20 63 61 72 73 2c 20 77 65 e2 80 99 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 61 62 6f 75 74 20 63 61 72 73 2e 20 57 65 20 61 6c 73 6f 20 6d 61 6b 65 20 6d 6f 6e 65 79 20 66 72 6f 6d 20 74 68 65 20 73 75 62 73 63 72 69 70 74 69 6f 6e 20 66 65 65 20 74 68 61 74 20 75 73 65 72 73 20 70 61 79 20 74 6f 20 61 63 63 65 73 73 20 22 7d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65 22 3a 22 50 72 69 76 61 63 79 20 50 72 6f 22 7d 5d 2c 22 74 79 70 65 22 3a 38 2c 22 76 61 6c 75 65 22 3a 22 70 72 69 76 61 63 79 50 72 6f 4c 69 6e 6b 22 7d 2c 7b 22 74 79 70 65 22 3a 30 2c 22 76 61 6c 75 65
        Data Ascii: me about you. For example, if you search for cars, well show you ads about cars. We also make money from the subscription fee that users pay to access "},{"children":[{"type":0,"value":"Privacy Pro"}],"type":8,"value":"privacyProLink"},{"type":0,"value


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.449745184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-09-02 06:22:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-09-02 06:22:59 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=123761
        Date: Mon, 02 Sep 2024 06:22:59 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-09-02 06:22:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:02:22:46
        Start date:02/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:02:22:50
        Start date:02/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2296,i,15405142342122108843,5258708823040953078,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:02:22:53
        Start date:02/09/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/Tmh47fiTWd"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly