Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php

Overview

General Information

Sample URL:https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php
Analysis ID:1590377
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 2344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2004,i,11884226419657196774,10784151406273060781,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.phpAvira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/brfico/Jkfrcie/log.php HTTP/1.1Host: ybfrcie-105544c.ingress-alpha.ewp.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ybfrcie-105544c.ingress-alpha.ewp.live
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/htmldate: Mon, 13 Jan 2025 23:49:36 GMTtransfer-encoding: chunkedconnection: close
Source: chromecache_43.2.drString found in binary or memory: https://browsehappy.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal48.win@16/2@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2004,i,11884226419657196774,10784151406273060781,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2004,i,11884226419657196774,10784151406273060781,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ybfrcie-105544c.ingress-alpha.ewp.live
162.255.118.66
truefalse
    unknown
    www.google.com
    142.250.185.100
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.phptrue
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://browsehappy.com/chromecache_43.2.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          162.255.118.66
          ybfrcie-105544c.ingress-alpha.ewp.liveUnited States
          22612NAMECHEAP-NETUSfalse
          142.250.185.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          192.168.2.6
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1590377
          Start date and time:2025-01-14 00:48:34 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@16/2@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.142, 64.233.166.84, 172.217.16.206, 142.250.186.78, 199.232.214.172, 2.23.77.188, 142.250.185.206, 142.250.185.110, 142.250.184.206, 216.58.212.174, 216.58.206.35, 184.28.90.27, 4.175.87.197, 13.107.246.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57435)
          Category:downloaded
          Size (bytes):310783
          Entropy (8bit):6.02048874626992
          Encrypted:false
          SSDEEP:6144:EzPHHHlDtsRLfIw/onJwg0aDlgF0Q0psEhaXNWdXg/:ulDtELJAnJwOOF0Q0+Ehzo
          MD5:A8C81793830CB83ECCA24A6B48BA539F
          SHA1:E081AE638BAB76567B410D7C04BB3A8AB55D76B7
          SHA-256:095D02A44D29EEC459435F1BB50C0E7D4085301C77E364C8FA7029F417918676
          SHA-512:9A0FD4B82448277CDF7D6C91F917D4C5D31D340C724AC80A449F62C465F231CCC200DCF806C2C6FE0633E69408756CFCAACA2F630F987F00380531E19ED3CFEE
          Malicious:false
          Reputation:low
          URL:https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php
          Preview:<!doctype html>.<html class="no-js" lang="">..<head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <title>Website not found.</title>. <meta name="description" content="">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <link rel="icon" type="image/png" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEAAAABACAYAAACqaXHeAAAAAXNSR0IArs4c6QAACHhJREFUeAHdW2lsHEUWrqqZsT3j2FmbHBxBXsyGsAsCCRIRgjicA2JHRAtEQtHCj2i1ihASgnCEOFnEj9jhNAgpIC7xA6RoEYeIiB0WEgdLiYSSrATi2JBsIBAMPmIndjzjeDxV+73xtNUz7unpqukZj+gfrup6r973va+rq2q625wV+Ljw0KuRod5Ti5RSSxRnixRjczhjNYCtUUxRyTjjgygGYRuErZcrdpBzfqB6znkHuxeuj5JPoQ7g+X9ce+jV0H/7BtZIJe9nTF3HFAsaoXA2Dnm+EFxsv3x27XuHF66PG8Vx6eSrAH/sfKuiL9r9EK7k/bi6F7ngapswSn4B2e0X8Kq2Y00PnNMOkKWDbwJUdTy9ICHj/0LyV2fB8qUZhL8MiNDdw40bj/gRUPgRpLJ929/G1fjhQidPXAmDsAjTD+55j4BIR+tqJeWHIOOLmBpJSS7EHdHG5p0afaa45iVAZUfLVVKp/bgsM6ZELkYDZ2cF5zeMNG7+yhTO+KrNO9AWllLtnLbkKWMITxyIS9EFOHU6uh6gdabAPvarS3E
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 14, 2025 00:49:19.624021053 CET49675443192.168.2.4173.222.162.32
          Jan 14, 2025 00:49:29.233196974 CET49675443192.168.2.4173.222.162.32
          Jan 14, 2025 00:49:34.056297064 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:34.056332111 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:34.056420088 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:34.056727886 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:34.056746006 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:34.711580992 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:34.712265968 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:34.712281942 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:34.713474035 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:34.713547945 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:34.714829922 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:34.714901924 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:34.763483047 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:34.763504982 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:34.810332060 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:35.812587023 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:35.812627077 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:35.812690973 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:35.812855005 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:35.812889099 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:35.813060999 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:35.813180923 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:35.813196898 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:35.813318014 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:35.813327074 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.503200054 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.504688025 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.504709005 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.505827904 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.505922079 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.518991947 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.519077063 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.519573927 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.519602060 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.531991959 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.532212973 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.532232046 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.533109903 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.533181906 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.533584118 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.533636093 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.563457966 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.578385115 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.578399897 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.625052929 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.725879908 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.745363951 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.745374918 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.745384932 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.745456934 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.745485067 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.745558023 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.817523003 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.817533016 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.817569971 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.817610025 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.817640066 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.817665100 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.817688942 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.832407951 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.832426071 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.832524061 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.832549095 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.832679033 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.899797916 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.899825096 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.899873018 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.899889946 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.899923086 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.899941921 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.901971102 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.901989937 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.902029991 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.902038097 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.902077913 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.908803940 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.908823013 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.908881903 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.908891916 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.908927917 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.918970108 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.918992043 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.919065952 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.919076920 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.919132948 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.986592054 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.986623049 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.986720085 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.986740112 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.986767054 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.986850023 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.987782955 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.987802029 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.987898111 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.987907887 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.988043070 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.991385937 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.991405964 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.991698027 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.991707087 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.991825104 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.993149042 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.993166924 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.993271112 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.993278980 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.993408918 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.995718956 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.995735884 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.996021032 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:36.996028900 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:36.996134043 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.000338078 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.000354052 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.000422001 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.000432014 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.000550985 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.006232023 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.006251097 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.006453991 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.006463051 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.006566048 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.072997093 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.073024035 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.073153973 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.073153973 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.073178053 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.073268890 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.073540926 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.073559999 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.073851109 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.073862076 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.074306965 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.074323893 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.074532032 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.074539900 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.074654102 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.078254938 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.078290939 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.078377962 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.078387976 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.078591108 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.078591108 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.078754902 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.078773022 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.078875065 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:37.078898907 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.080750942 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.082052946 CET49740443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:37.082068920 CET44349740162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:41.699343920 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:41.699549913 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:49:41.699713945 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:49:44.632962942 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:44.633043051 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:49:44.633095980 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:44.733655930 CET49738443192.168.2.4142.250.185.100
          Jan 14, 2025 00:49:44.733692884 CET44349738142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:26.701057911 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:50:26.701085091 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:50:34.108220100 CET49807443192.168.2.4142.250.185.100
          Jan 14, 2025 00:50:34.108258963 CET44349807142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:34.108402967 CET49807443192.168.2.4142.250.185.100
          Jan 14, 2025 00:50:34.108733892 CET49807443192.168.2.4142.250.185.100
          Jan 14, 2025 00:50:34.108751059 CET44349807142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:34.740932941 CET44349807142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:34.741242886 CET49807443192.168.2.4142.250.185.100
          Jan 14, 2025 00:50:34.741266966 CET44349807142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:34.741719961 CET44349807142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:34.742032051 CET49807443192.168.2.4142.250.185.100
          Jan 14, 2025 00:50:34.742116928 CET44349807142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:34.794316053 CET49807443192.168.2.4142.250.185.100
          Jan 14, 2025 00:50:36.733347893 CET49741443192.168.2.4162.255.118.66
          Jan 14, 2025 00:50:36.733375072 CET44349741162.255.118.66192.168.2.4
          Jan 14, 2025 00:50:44.719670057 CET44349807142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:44.719825983 CET44349807142.250.185.100192.168.2.4
          Jan 14, 2025 00:50:44.719907045 CET49807443192.168.2.4142.250.185.100
          Jan 14, 2025 00:50:44.736186028 CET49807443192.168.2.4142.250.185.100
          Jan 14, 2025 00:50:44.736208916 CET44349807142.250.185.100192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Jan 14, 2025 00:49:30.066319942 CET53621541.1.1.1192.168.2.4
          Jan 14, 2025 00:49:30.066905975 CET53586901.1.1.1192.168.2.4
          Jan 14, 2025 00:49:31.072673082 CET53594411.1.1.1192.168.2.4
          Jan 14, 2025 00:49:34.048166990 CET4927553192.168.2.41.1.1.1
          Jan 14, 2025 00:49:34.048513889 CET6510153192.168.2.41.1.1.1
          Jan 14, 2025 00:49:34.054827929 CET53492751.1.1.1192.168.2.4
          Jan 14, 2025 00:49:34.055382013 CET53651011.1.1.1192.168.2.4
          Jan 14, 2025 00:49:35.796993971 CET6161953192.168.2.41.1.1.1
          Jan 14, 2025 00:49:35.799465895 CET6389253192.168.2.41.1.1.1
          Jan 14, 2025 00:49:35.808319092 CET53616191.1.1.1192.168.2.4
          Jan 14, 2025 00:49:35.811184883 CET53638921.1.1.1192.168.2.4
          Jan 14, 2025 00:49:47.393762112 CET138138192.168.2.4192.168.2.255
          Jan 14, 2025 00:49:48.164474010 CET53493471.1.1.1192.168.2.4
          Jan 14, 2025 00:50:07.024221897 CET53496241.1.1.1192.168.2.4
          Jan 14, 2025 00:50:29.585920095 CET53578541.1.1.1192.168.2.4
          Jan 14, 2025 00:50:29.619517088 CET53567271.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 14, 2025 00:49:34.048166990 CET192.168.2.41.1.1.10xc28cStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 14, 2025 00:49:34.048513889 CET192.168.2.41.1.1.10x8893Standard query (0)www.google.com65IN (0x0001)false
          Jan 14, 2025 00:49:35.796993971 CET192.168.2.41.1.1.10x2b91Standard query (0)ybfrcie-105544c.ingress-alpha.ewp.liveA (IP address)IN (0x0001)false
          Jan 14, 2025 00:49:35.799465895 CET192.168.2.41.1.1.10x16dfStandard query (0)ybfrcie-105544c.ingress-alpha.ewp.live65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 14, 2025 00:49:34.054827929 CET1.1.1.1192.168.2.40xc28cNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
          Jan 14, 2025 00:49:34.055382013 CET1.1.1.1192.168.2.40x8893No error (0)www.google.com65IN (0x0001)false
          Jan 14, 2025 00:49:35.808319092 CET1.1.1.1192.168.2.40x2b91No error (0)ybfrcie-105544c.ingress-alpha.ewp.live162.255.118.66A (IP address)IN (0x0001)false
          Jan 14, 2025 00:49:35.808319092 CET1.1.1.1192.168.2.40x2b91No error (0)ybfrcie-105544c.ingress-alpha.ewp.live162.255.118.65A (IP address)IN (0x0001)false
          • ybfrcie-105544c.ingress-alpha.ewp.live
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449740162.255.118.664431740C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-13 23:49:36 UTC722OUTGET /wp-content/plugins/brfico/Jkfrcie/log.php HTTP/1.1
          Host: ybfrcie-105544c.ingress-alpha.ewp.live
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-13 23:49:36 UTC135INHTTP/1.1 404 Not Found
          content-type: text/html
          date: Mon, 13 Jan 2025 23:49:36 GMT
          transfer-encoding: chunked
          connection: close
          2025-01-13 23:49:36 UTC519INData Raw: 32 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 62 73 69 74 65 20 6e 6f 74 20 66 6f 75 6e 64 e2 80 a6 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65
          Data Ascii: 200<!doctype html><html class="no-js" lang=""><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>Website not found</title> <meta name="description" content=""> <meta name="viewport" conte
          2025-01-13 23:49:36 UTC16322INData Raw: 33 46 42 41 0d 0a 53 67 6e 43 45 4f 46 6e 45 6a 39 6a 68 4e 41 67 70 49 43 37 78 41 36 52 6f 45 59 65 49 69 42 30 57 45 67 64 4c 69 59 53 53 72 41 54 69 32 4a 42 73 49 42 41 4d 50 6d 49 6e 64 6a 7a 6a 65 44 78 56 2b 37 33 78 74 4e 55 7a 37 75 6e 70 71 75 6b 5a 6a 2b 67 66 72 75 70 36 72 39 37 33 76 61 2b 72 71 32 71 36 32 35 77 56 2b 4c 6a 77 30 4b 75 52 6f 64 35 54 69 35 52 53 53 78 52 6e 69 78 52 6a 63 7a 68 6a 4e 59 43 74 55 55 78 52 79 54 6a 6a 67 79 67 47 59 52 75 45 72 5a 63 72 64 70 42 7a 66 71 42 36 7a 6e 6b 48 75 78 65 75 6a 35 4a 50 6f 51 37 67 2b 58 39 63 65 2b 6a 56 30 48 2f 37 42 74 5a 49 4a 65 39 6e 54 46 33 48 46 41 73 61 6f 58 41 32 44 6e 6d 2b 45 46 78 73 76 33 78 32 37 58 75 48 46 36 36 50 47 38 56 78 36 65 53 72 41 48 2f 73 66 4b 75 69
          Data Ascii: 3FBASgnCEOFnEj9jhNAgpIC7xA6RoEYeIiB0WEgdLiYSSrATi2JBsIBAMPmIndjzjeDxV+73xtNUz7unpqukZj+gfrup6r973va+rq2q625wV+Ljw0KuRod5Ti5RSSxRnixRjczhjNYCtUUxRyTjjgygGYRuErZcrdpBzfqB6znkHuxeuj5JPoQ7g+X9ce+jV0H/7BtZIJe9nTF3HFAsaoXA2Dnm+EFxsv3x27XuHF66PG8Vx6eSrAH/sfKui
          2025-01-13 23:49:36 UTC16328INData Raw: 33 46 43 30 0d 0a 30 6a 4b 79 63 76 49 4c 31 74 46 6c 6d 32 36 37 39 6b 77 37 67 47 6e 5a 65 55 5a 6e 74 46 30 67 63 41 67 79 52 4d 72 4a 6d 7a 53 4d 56 44 36 68 78 6b 5a 31 50 36 55 52 58 30 53 50 55 44 45 31 30 42 70 50 46 35 6e 42 35 41 71 46 49 4c 48 6d 39 70 35 61 71 2b 2b 4a 63 54 36 79 43 56 65 61 44 54 61 5a 4b 42 53 4e 64 34 52 55 46 4f 64 4d 35 48 43 56 64 34 4b 49 47 7a 64 48 79 33 6d 55 4d 76 4d 38 53 59 66 6c 47 66 71 62 36 46 42 6a 57 4f 4e 33 47 33 51 30 75 2b 47 6c 41 54 6c 6a 47 46 45 54 55 58 32 63 5a 56 31 42 53 55 64 50 51 30 74 45 7a 4d 44 49 78 73 37 41 6d 47 38 62 4f 77 63 6c 56 6e 34 42 35 4d 46 34 2b 66 67 46 54 61 56 70 75 78 71 79 35 74 4b 79 77 4b 69 51 63 6b 58 56 45 55 30 78 63 51 6c 49 71 30 70 4b 52 6c 5a 4e 58 73 4a 34 32
          Data Ascii: 3FC00jKycvIL1tFlm2679kw7gGnZeUZntF0gcAgyRMrJmzSMVD6hxkZ1P6URX0SPUDE10BpPF5nB5AqFILHm9p5aq++JcT6yCVeaDTaZKBSNd4RUFOdM5HCVd4KIGzdHy3mUMvM8SYflGfqb6FBjWON3G3Q0u+GlATljGFETUX2cZV1BSUdPQ0tEzMDIxs7AmG8bOwclVn4B5MF4+fgFTaVpuxqy5tKywKiQckXVEU0xcQlIq0pKRlZNXsJ42
          2025-01-13 23:49:36 UTC16320INData Raw: 33 46 42 38 0d 0a 77 34 4f 6c 57 6a 64 2f 2f 69 33 5a 58 6c 6d 33 48 48 69 6f 42 41 55 72 39 6c 52 38 78 37 4c 70 39 43 32 69 74 4b 65 50 49 65 77 48 2f 4c 39 62 63 64 37 75 31 44 38 31 73 49 7a 2f 45 52 32 44 71 72 65 55 65 67 35 6c 6e 37 36 41 31 72 62 33 4d 50 36 34 32 68 43 77 62 6a 70 56 77 59 73 41 31 53 35 52 6b 37 65 31 56 74 44 44 61 44 4d 46 42 70 79 68 43 77 2f 4c 4c 46 4f 37 7a 4c 34 6f 56 6b 34 55 65 77 50 7a 30 67 4b 33 4f 4f 44 47 4f 64 6a 48 2b 68 4c 4d 65 70 44 30 52 4b 4f 63 6e 71 57 67 58 66 61 4b 39 59 42 31 47 46 32 46 6e 64 4f 73 64 70 6e 48 6f 6a 4d 75 37 57 4c 66 6d 63 75 51 56 43 6b 67 35 77 2b 55 65 75 67 34 72 36 30 6d 34 4f 52 4c 63 4a 55 57 44 35 58 78 56 68 4b 54 66 51 6e 38 6c 54 33 41 37 4b 52 2f 64 6f 55 4d 4f 63 46 2b 4e
          Data Ascii: 3FB8w4OlWjd//i3ZXlm3HHioBAUr9lR8x7Lp9C2itKePIewH/L9bcd7u1D81sIz/ER2DqreUeg5ln76A1rb3MP642hCwbjpVwYsA1S5Rk7e1VtDDaDMFBpyhCw/LLFO7zL4oVk4UewPz0gK3OODGOdjH+hLMepD0RKOcnqWgXfaK9YB1GF2FndOsdpnHojMu7WLfmcuQVCkg5w+Ueug4r60m4ORLcJUWD5XxVhKTfQn8lT3A7KR/doUMOcF+N
          2025-01-13 23:49:36 UTC16328INData Raw: 33 46 43 30 0d 0a 45 65 72 2f 35 59 4d 4d 35 61 65 41 75 36 2b 6c 47 46 7a 70 55 4a 52 77 47 6d 30 62 72 58 36 34 74 67 68 75 4a 64 51 4c 51 30 63 59 46 38 4f 77 35 52 54 6b 2f 4f 31 7a 36 50 44 77 50 71 4b 76 36 71 57 69 79 4c 33 39 6b 78 75 53 53 55 62 73 79 43 61 6a 57 52 56 56 56 44 57 35 62 4a 36 47 43 74 73 6c 31 6d 73 54 71 63 59 56 51 4d 42 4d 6d 79 39 76 4c 6a 56 2f 75 2b 71 37 6f 64 56 65 4a 54 56 4e 58 42 78 52 48 42 76 6b 65 51 54 30 42 38 51 56 78 77 62 61 78 66 47 72 44 36 36 39 50 38 72 64 2f 33 42 5a 53 45 35 56 6a 6a 30 46 56 63 76 56 50 56 48 43 54 51 4d 35 58 62 4c 46 4e 72 6f 32 5a 39 57 48 7a 59 71 53 72 75 55 71 46 75 72 57 4f 69 71 42 4e 68 67 76 4e 68 4a 51 6d 70 59 56 75 64 69 64 30 79 74 35 47 4b 4c 61 76 61 57 65 47 79 43 76 45
          Data Ascii: 3FC0Eer/5YMM5aeAu6+lGFzpUJRwGm0brX64tghuJdQLQ0cYF8Ow5RTk/O1z6PDwPqKv6qWiyL39kxuSSUbsyCajWRVVVDW5bJ6GCtsl1msTqcYVQMBMmy9vLjV/u+q7odVeJTVNXBxRHBvkeQT0B8QVxwbaxfGrD669P8rd/3BZSE5Vjj0FVcvVPVHCTQM5XbLFNro2Z9WHzYqSruUqFurWOiqBNhgvNhJQmpYVudid0yt5GKLavaWeGyCvE
          2025-01-13 23:49:36 UTC16320INData Raw: 33 46 42 38 0d 0a 61 2b 5a 67 70 6a 39 49 78 65 56 44 75 37 7a 66 47 48 6e 53 6a 63 4a 6c 54 50 57 4d 47 78 4e 73 41 31 54 71 4b 55 43 42 54 4c 30 6c 33 53 6e 6f 36 2b 6c 38 58 48 4b 52 67 32 6b 63 57 4b 44 33 74 73 45 33 50 35 59 69 49 43 70 6e 43 53 49 75 68 55 64 73 46 32 54 75 50 54 2f 6c 6e 6e 63 44 2b 46 51 76 77 52 51 32 73 30 67 43 43 2f 71 51 56 49 63 41 77 61 32 77 4d 38 4e 45 71 41 4c 67 79 42 67 54 67 37 69 6f 67 51 4f 52 4f 51 6f 41 42 66 67 30 42 56 6b 42 30 43 48 42 43 33 6a 67 49 63 49 71 69 4b 59 4d 41 70 35 49 76 41 67 4b 63 70 73 30 65 67 67 43 6e 6b 35 2b 59 49 63 41 5a 35 43 64 74 49 4d 42 5a 58 45 35 36 49 63 44 5a 58 45 35 75 51 6f 42 7a 2b 5a 30 69 51 75 47 4a 47 4d 41 72 77 62 77 63 47 61 78 5a 54 68 41 33 6c 6c 4d 39 33 46 33 4f
          Data Ascii: 3FB8a+Zgpj9IxeVDu7zfGHnSjcJlTPWMGxNsA1TqKUCBTL0l3Sno6+l8XHKRg2kcWKD3tsE3P5YiICpnCSIuhUdsF2TuPT/lnncD+FQvwRQ2s0gCC/qQVIcAwa2wM8NEqALgyBgTg7iogQOROQoABfg0BVkB0CHBC3jgIcIqiKYMAp5IvAgKcps0eggCnk5+YIcAZ5CdtIMBZXE56IcDZXE5uQoBz+Z0iQuGJGMArwbwcGaxZThA3llM93F3O
          2025-01-13 23:49:36 UTC16328INData Raw: 33 46 43 30 0d 0a 50 2b 72 54 5a 43 73 38 53 7a 30 32 54 45 63 54 4e 4b 46 6c 74 52 68 52 62 49 46 73 46 52 57 78 31 55 6c 6a 37 54 48 30 6f 4d 54 63 66 52 35 48 4f 62 30 68 63 79 76 39 5a 4d 42 6a 79 31 78 4a 62 2b 2f 32 63 72 58 54 76 63 48 46 6e 30 37 6a 65 72 63 75 54 64 42 70 50 67 33 55 67 7a 70 54 31 69 72 6c 46 50 4c 79 38 2f 6d 55 35 62 57 6e 67 62 62 53 37 71 31 2f 65 2f 44 42 78 2f 6e 58 78 6b 38 2b 50 67 48 50 63 4b 6f 79 39 56 51 36 51 77 7a 45 4d 76 31 79 5a 6d 71 43 50 71 59 71 44 70 52 34 34 4e 30 56 32 58 63 72 73 68 50 31 74 57 58 65 33 51 36 36 43 2f 7a 78 50 50 6a 67 33 78 36 66 34 43 66 47 54 36 4a 48 6f 70 4a 75 6f 33 2f 6e 66 67 34 67 44 58 7a 47 73 48 65 64 58 47 47 55 44 4d 42 69 31 71 4e 6e 33 34 6c 2b 2f 63 38 59 79 44 70 6e 79
          Data Ascii: 3FC0P+rTZCs8Sz02TEcTNKFltRhRbIFsFRWx1Ulj7TH0oMTcfR5HOb0hcyv9ZMBjy1xJb+/2crXTvcHFn07jercuTdBpPg3UgzpT1irlFPLy8/mU5bWngbbS7q1/e/DBx/nXxk8+PgHPcKoy9VQ6QwzEMv1yZmqCPqYqDpR44N0V2XcrshP1tWXe3Q66C/zxPPjg3x6f4CfGT6JHopJuo3/nfg4gDXzGsHedXGGUDMBi1qNn34l+/c8YyDpny
          2025-01-13 23:49:36 UTC16320INData Raw: 33 46 42 38 0d 0a 4b 68 68 5a 6b 35 30 66 6f 52 39 64 73 32 62 4e 70 67 39 39 71 47 42 61 56 45 33 2f 76 6e 33 39 6c 30 30 70 73 35 74 2b 44 47 76 71 59 37 33 69 50 4b 69 6e 34 2f 77 54 44 73 73 4d 38 6a 70 6a 47 4e 51 43 49 38 79 4c 55 44 4e 65 73 54 6d 63 30 2b 50 45 32 6d 31 63 46 49 39 31 67 55 61 57 35 6f 6f 38 4a 4c 38 50 42 75 44 75 4f 36 47 57 47 6c 74 2b 64 75 74 64 63 39 78 66 6f 70 46 63 4c 71 4a 4a 36 38 75 7a 39 47 56 59 55 35 4c 56 5a 33 70 51 33 75 57 74 4b 62 75 57 58 42 59 6c 70 70 53 38 76 56 55 39 58 62 79 71 4f 32 61 35 58 76 32 71 76 71 72 6d 6d 47 4e 76 49 6a 2f 7a 5a 52 56 4f 72 48 52 70 30 37 4f 55 62 48 57 48 6e 59 33 4f 34 73 45 2b 77 58 78 31 41 7a 61 33 33 54 50 48 6a 77 32 65 2f 49 75 79 51 57 37 70 56 59 4a 74 2b 49 2b 57 65
          Data Ascii: 3FB8KhhZk50foR9ds2bNpg99qGBaVE3/vn39l00ps5t+DGvqY73iPKin4/wTDssM8jpjGNQCI8yLUDNesTmc0+PE2m1cFI91gUaW5oo8JL8PBuDuO6GWGlt+dutdc9xfopFcLqJJ68uz9GVYU5LVZ3pQ3uWtKbuWXBYlppS8vVU9XbyqO2a5Xv2qvqrmmGNvIj/zZRVOrHRp07OUbHWHnY3O4sE+wXx1Aza33TPHjw2e/IuyQW7pVYJt+I+We
          2025-01-13 23:49:36 UTC16328INData Raw: 33 46 43 30 0d 0a 49 4f 71 76 30 61 52 51 72 54 48 4c 51 4c 4c 5a 65 42 6b 46 76 6c 52 6e 59 61 6d 47 52 35 57 49 67 5a 69 36 6b 56 72 78 4c 55 75 57 74 57 53 7a 57 58 59 4a 46 6b 75 6b 34 4a 76 65 63 2b 6a 76 58 4c 70 69 78 78 44 69 4c 43 61 56 32 67 72 32 4c 4e 41 6f 2f 35 4c 30 33 36 63 78 30 52 5a 68 68 63 5a 55 79 38 38 53 68 52 39 6f 72 30 56 42 6e 75 32 55 50 59 61 79 44 52 59 6c 5a 6c 4b 5a 41 6f 55 4c 67 7a 59 38 52 49 54 4e 52 55 57 54 59 72 2f 78 70 34 79 4c 50 4f 56 64 52 6c 74 4c 4e 61 50 71 76 4c 4c 31 5a 54 5a 7a 43 4d 66 4d 71 67 36 72 6b 57 63 78 31 65 36 72 30 5a 68 71 75 72 49 57 2b 56 37 77 4c 72 2f 31 73 32 67 59 2b 57 7a 6e 75 77 70 4e 77 48 4b 39 43 62 67 45 67 38 4f 71 4c 5a 68 63 6a 4c 38 5a 6f 33 42 78 2f 6d 4c 74 2b 6b 71 68 6d
          Data Ascii: 3FC0IOqv0aRQrTHLQLLZeBkFvlRnYamGR5WIgZi6kVrxLUuWtWSzWXYJFkuk4Jvec+jvXLpixxDiLCaV2gr2LNAo/5L036cx0RZhhcZUy88ShR9or0VBnu2UPYayDRYlZlKZAoULgzY8RITNRUWTYr/xp4yLPOVdRltLNaPqvLL1ZTZzCMfMqg6rkWcx1e6r0ZhqurIW+V7wLr/1s2gY+WznuwpNwHK9CbgEg8OqLZhcjL8Zo3Bx/mLt+kqhm
          2025-01-13 23:49:36 UTC16320INData Raw: 33 46 42 38 0d 0a 2b 58 2b 6a 2b 4a 76 46 33 36 53 63 2b 48 50 31 56 79 70 61 72 79 63 74 63 32 34 31 2f 67 36 54 6c 2f 34 47 53 54 46 2b 41 58 66 74 34 4b 36 64 38 48 75 58 75 55 76 39 51 6e 6c 49 4c 63 61 73 55 6a 46 53 78 39 4b 79 44 5a 48 61 78 75 53 59 67 48 58 5a 6c 4a 35 70 54 74 31 61 55 70 66 57 74 47 70 37 37 72 39 43 2f 56 4c 39 52 74 32 6d 66 71 74 2b 70 2b 35 52 44 36 6e 48 31 42 50 71 4c 33 71 6b 48 71 56 48 36 7a 48 36 56 6a 31 57 6a 39 4e 33 36 4e 2f 71 65 2f 55 6a 65 72 6c 65 71 37 2f 55 36 2f 52 58 65 72 33 2b 57 6d 2f 51 6c 46 31 76 31 6c 76 30 4e 72 31 44 4a 2b 74 2f 36 44 33 55 71 46 52 57 6a 43 76 31 6e 57 5a 75 71 5a 54 31 47 58 4f 6d 57 76 2b 73 74 58 43 67 39 69 74 4a 31 6e 78 72 42 33 4a 78 2b 70 57 70 31 6a 54 38 61 56 79 64 58
          Data Ascii: 3FB8+X+j+JvF36Sc+HP1Vyparyctc241/g6Tl/4GSTF+AXft4K6d8HuXuUv9QnlILcasUjFSx9KyDZHaxuSYgHXZlJ5pTt1aUpfWtGp77r9C/VL9Rt2mfqt+p+5RD6nH1BPqL3qkHqVH6zH6Vj1Wj9N36N/qe/Ujerleq7/U6/RXer3+Wm/QlF1v1lv0Nr1DJ+t/6D3UqFRWjCv1nWZuqZT1GXOmWv+stXCg9itJ1nxrB3Jx+pWp1jT8aVydX


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449741162.255.118.664431740C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-13 23:49:41 UTC123INHTTP/1.1 408 Request Time-out
          Content-length: 110
          Cache-Control: no-cache
          Connection: close
          Content-Type: text/html
          2025-01-13 23:49:41 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:49:24
          Start date:13/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:49:28
          Start date:13/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2004,i,11884226419657196774,10784151406273060781,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:49:35
          Start date:13/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ybfrcie-105544c.ingress-alpha.ewp.live/wp-content/plugins/brfico/Jkfrcie/log.php"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly