Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.co/1xLFumfAle?bol=k9UdUJ3lou

Overview

General Information

Sample URL:https://t.co/1xLFumfAle?bol=k9UdUJ3lou
Analysis ID:1501385
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,15640911329859800286,5607836205167479354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/1xLFumfAle?bol=k9UdUJ3lou" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://uswk.ytpcrmbo.top/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.42
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.42
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.42
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.42
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /1xLFumfAle?bol=k9UdUJ3lou HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?template=a1ek90&runner=253892b8797dab55pny HTTP/1.1Host: uswk.ytpcrmbo.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2b14101e9/ATNzYO/AA0?tDkO?AII0AGcYE_4HAOaiBODAsj_x/8k8AJeN7AHATciFyEF5AAy2gAfAu/4EBAfjKCn HTTP/1.1Host: uswk.ytpcrmbo.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; RdStr=bzthnzrj4lrciwb0wziau21z
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uswk.ytpcrmbo.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; RdStr=bzthnzrj4lrciwb0wziau21z
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: uswk.ytpcrmbo.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uswk.ytpcrmbo.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; RdStr=bzthnzrj4lrciwb0wziau21z
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: uswk.ytpcrmbo.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; RdStr=bzthnzrj4lrciwb0wziau21z
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: uswk.ytpcrmbo.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=Pwbdsz0eQSl3Q%2FmLQ0EZfKUX5hZUoA8fzEYU3RWZLPLcWsiUPWhYRuz6TuMAxXhub4HjB%2FgBu6TRhPo7Ftd0jn4%2FEe8ITwcOHFd5emkuBBcTNUzPi5vBuvk8%2F5mOzm5bOiNKrg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 400Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 18:46:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: privateX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pwbdsz0eQSl3Q%2FmLQ0EZfKUX5hZUoA8fzEYU3RWZLPLcWsiUPWhYRuz6TuMAxXhub4HjB%2FgBu6TRhPo7Ftd0jn4%2FEe8ITwcOHFd5emkuBBcTNUzPi5vBuvk8%2F5mOzm5bOiNKrg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8baeb3a948f77c7b-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_48.2.drString found in binary or memory: https://uswk.ytpcrmbo.top/?template=a1ek90&runner=253892b8797dab55pny
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/7@10/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,15640911329859800286,5607836205167479354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/1xLFumfAle?bol=k9UdUJ3lou"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,15640911329859800286,5607836205167479354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://t.co/1xLFumfAle?bol=k9UdUJ3lou0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://uswk.ytpcrmbo.top/?template=a1ek90&runner=253892b8797dab55pny0%Avira URL Cloudsafe
https://uswk.ytpcrmbo.top/?template=a1ek90&runner=253892b8797dab55pny0%Avira URL Cloudsafe
https://uswk.ytpcrmbo.top/favicon.ico0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=Pwbdsz0eQSl3Q%2FmLQ0EZfKUX5hZUoA8fzEYU3RWZLPLcWsiUPWhYRuz6TuMAxXhub4HjB%2FgBu6TRhPo7Ftd0jn4%2FEe8ITwcOHFd5emkuBBcTNUzPi5vBuvk8%2F5mOzm5bOiNKrg%3D%3D0%Avira URL Cloudsafe
https://uswk.ytpcrmbo.top/2b14101e9/ATNzYO/AA0?tDkO?AII0AGcYE_4HAOaiBODAsj_x/8k8AJeN7AHATciFyEF5AAy2gAfAu/4EBAfjKCn0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      t.co
      162.159.140.229
      truefalse
        unknown
        uswk.ytpcrmbo.top
        188.114.97.3
        truefalse
          unknown
          www.google.com
          142.250.185.164
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://t.co/1xLFumfAle?bol=k9UdUJ3loufalse
                unknown
                https://uswk.ytpcrmbo.top/2b14101e9/ATNzYO/AA0?tDkO?AII0AGcYE_4HAOaiBODAsj_x/8k8AJeN7AHATciFyEF5AAy2gAfAu/4EBAfjKCnfalse
                • Avira URL Cloud: safe
                unknown
                https://a.nel.cloudflare.com/report/v4?s=Pwbdsz0eQSl3Q%2FmLQ0EZfKUX5hZUoA8fzEYU3RWZLPLcWsiUPWhYRuz6TuMAxXhub4HjB%2FgBu6TRhPo7Ftd0jn4%2FEe8ITwcOHFd5emkuBBcTNUzPi5vBuvk8%2F5mOzm5bOiNKrg%3D%3Dfalse
                • Avira URL Cloud: safe
                unknown
                https://uswk.ytpcrmbo.top/false
                  unknown
                  https://uswk.ytpcrmbo.top/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://uswk.ytpcrmbo.top/?template=a1ek90&runner=253892b8797dab55pnyfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://uswk.ytpcrmbo.top/?template=a1ek90&runner=253892b8797dab55pnychromecache_48.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  162.159.140.229
                  t.coUnited States
                  13335CLOUDFLARENETUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  188.114.97.3
                  uswk.ytpcrmbo.topEuropean Union
                  13335CLOUDFLARENETUSfalse
                  142.250.185.164
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  188.114.96.3
                  unknownEuropean Union
                  13335CLOUDFLARENETUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.4
                  192.168.2.5
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1501385
                  Start date and time:2024-08-29 20:45:03 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 0s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://t.co/1xLFumfAle?bol=k9UdUJ3lou
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@17/7@10/8
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.185.131, 216.58.206.78, 173.194.76.84, 34.104.35.123, 20.114.59.183, 199.232.210.172, 192.229.221.95, 13.85.23.206, 52.165.164.15, 142.250.186.67
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: https://t.co/1xLFumfAle?bol=k9UdUJ3lou
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):32038
                  Entropy (8bit):3.7586031096610943
                  Encrypted:false
                  SSDEEP:192:cfRys3/ZtSs9axogZeLpoCaAVbZ5iDJ6j5+qDxZ7cnPgW5LnM:cr68dcgWJn
                  MD5:3F0F72ED57A54B97CDA500BCF0545EFB
                  SHA1:2F252619C18E729D98E16B96D37CD7CD567B38EB
                  SHA-256:67FBE8EF9020E5C776AADF6801A1FEF8DC563E2E4DC9DDC740AF8010C0C38943
                  SHA-512:EA68C54A3CA39A47555A41AE5FC3723F1E7C06B3AD1776EE7082FFBFF48277D2B4EE7CA1753165C2DCCDF7012EB0CBE29CDBDE21DC05373A07CF18E23DE37E54
                  Malicious:false
                  Reputation:low
                  URL:https://uswk.ytpcrmbo.top/favicon.ico
                  Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@...................e21.f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21.f32Qf32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q...Q.....US.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q.\[Q.............|z.m<;.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.uGG..................RP.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.xKJ..................vu.k98.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.g43......^].....................{NL.f32.f32.f32Qf32Qf32.f32.f32..\[.............ts..ww...............k98.f32Qf32Qf32.f32.f32...........................................f32Qf32Qf32.f32.g43.....................................rq....f32Qh65Qh65.h65.j87..YY..[[..[[..[[..\[..]]..oo...........vu.f32Q...Q.........................................mk.g43.f32.f32.f32Q...Q........................`^.p?=.f32.f32.f32.f32.f32.f32.f32Q..Q.....ml.rB@.g43.f32.f32.f32.f32.f32.f32.f32.f32.f32.f3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                  Category:dropped
                  Size (bytes):32038
                  Entropy (8bit):3.7586031096610943
                  Encrypted:false
                  SSDEEP:192:cfRys3/ZtSs9axogZeLpoCaAVbZ5iDJ6j5+qDxZ7cnPgW5LnM:cr68dcgWJn
                  MD5:3F0F72ED57A54B97CDA500BCF0545EFB
                  SHA1:2F252619C18E729D98E16B96D37CD7CD567B38EB
                  SHA-256:67FBE8EF9020E5C776AADF6801A1FEF8DC563E2E4DC9DDC740AF8010C0C38943
                  SHA-512:EA68C54A3CA39A47555A41AE5FC3723F1E7C06B3AD1776EE7082FFBFF48277D2B4EE7CA1753165C2DCCDF7012EB0CBE29CDBDE21DC05373A07CF18E23DE37E54
                  Malicious:false
                  Reputation:low
                  Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@...................e21.f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21.f32Qf32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q...Q.....US.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q.\[Q.............|z.m<;.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.uGG..................RP.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.xKJ..................vu.k98.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.g43......^].....................{NL.f32.f32.f32Qf32Qf32.f32.f32..\[.............ts..ww...............k98.f32Qf32Qf32.f32.f32...........................................f32Qf32Qf32.f32.g43.....................................rq....f32Qh65Qh65.h65.j87..YY..[[..[[..[[..\[..]]..oo...........vu.f32Q...Q.........................................mk.g43.f32.f32.f32Q...Q........................`^.p?=.f32.f32.f32.f32.f32.f32.f32Q..Q.....ml.rB@.g43.f32.f32.f32.f32.f32.f32.f32.f32.f32.f3
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ISO-8859 text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):1163
                  Entropy (8bit):5.91401289232789
                  Encrypted:false
                  SSDEEP:24:hM0mIAvy4Wvs8Ea7JZRGNeHX+AYcvP2wUpafMb6k5:lmIAq1U8EiJZ+eHX+AdP2kDk5
                  MD5:8363ACAEAB9CBB099B59B78A44127CA6
                  SHA1:AEF448CE5500E3734059EC285CF6EC0B547075F2
                  SHA-256:9B342AE7F25D65BDB817D8C995F3211AC398E41575FC5D149D994C1DCB008F0A
                  SHA-512:A431F7EE4CDC3C7C6EDF43736E007E314A0F8C4D05706DBDF75B629B15BEE335D173ABC071568F447D78B4C43ABA02017C1993D6DA86A1ACDDE904EB287CB30C
                  Malicious:false
                  Reputation:low
                  URL:https://uswk.ytpcrmbo.top/
                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=gb2312"/>..<title>404 - ..............</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>..........</h1></div>..<div id="content">.. <div class="content-container"
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (370), with no line terminators
                  Category:downloaded
                  Size (bytes):370
                  Entropy (8bit):5.181076287259324
                  Encrypted:false
                  SSDEEP:6:fc3MRJVxr4R2CBRt15GnQOVAUm0RfR2CBRt15GnQOAX9BXW31AXVVILcR2CZ5Znf:fc3MxxjCBRhTGm0RECBRhTDPXK+XVV4k
                  MD5:91A6F8549620A252A01EB24750CBBA0F
                  SHA1:A76734D0AEE400F14F7738D4F352712D617149B1
                  SHA-256:6325483436A586907FB8F2DE882BE7FD15E56CC67A81F530425E1F40A5AB78EB
                  SHA-512:BCCCF0357854355C1544A72D319C7C6FBBD6BDB0C49CAFFC3D541158A3029178B134346AD34B8EC6ADEACF73E5642C17C176C82C814221C228A71369E2B402C0
                  Malicious:false
                  Reputation:low
                  URL:https://t.co/1xLFumfAle?bol=k9UdUJ3lou
                  Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://uswk.ytpcrmbo.top/?template=a1ek90&amp;runner=253892b8797dab55pny"></noscript><title>https://uswk.ytpcrmbo.top/?template=a1ek90&amp;runner=253892b8797dab55pny</title></head><script>window.opener = null; location.replace("https:\/\/uswk.ytpcrmbo.top\/?template=a1ek90&runner=253892b8797dab55pny")</script>
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 29, 2024 20:45:47.812283993 CEST49675443192.168.2.4173.222.162.32
                  Aug 29, 2024 20:45:57.453114986 CEST49675443192.168.2.4173.222.162.32
                  Aug 29, 2024 20:45:57.554008961 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:57.554040909 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:57.554105043 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:57.554852962 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:57.554860115 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:57.555037975 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:57.555047989 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:57.555074930 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:57.555264950 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:57.555274963 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.022842884 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.023113012 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.023124933 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.024061918 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.024125099 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.025121927 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.025197983 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.025315046 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.025324106 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.038105011 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.038320065 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.038327932 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.039203882 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.039292097 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.039573908 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.039628029 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.126203060 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.126214027 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.156656027 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.195437908 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.195545912 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.195602894 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.196739912 CEST49735443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.196757078 CEST44349735162.159.140.229192.168.2.4
                  Aug 29, 2024 20:45:58.225610971 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:45:58.469376087 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.469408035 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.469487906 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.470040083 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.470082998 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.470139980 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.470320940 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.470330954 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.470603943 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.470612049 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.982486010 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.982831001 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.982844114 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.983082056 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.983771086 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.983833075 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.984057903 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.984081030 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.985002041 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.985054016 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.988442898 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.988523006 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.990582943 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.990667105 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:58.990804911 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:58.990812063 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:59.031543970 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:59.031548977 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:59.031578064 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:45:59.077565908 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:45:59.746846914 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:45:59.746890068 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:45:59.746943951 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:45:59.747308969 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:45:59.747320890 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:00.403143883 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:00.403630972 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:00.403645039 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:00.404634953 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:00.404697895 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:00.674885988 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:00.674941063 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:00.675056934 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:00.676819086 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:00.676837921 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:00.823765039 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:00.823926926 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:00.875787973 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:00.875802994 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:00.923350096 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:01.332441092 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.332514048 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.340300083 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.340312004 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.340553999 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.388642073 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.582940102 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.628503084 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.768651009 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.768719912 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.768795967 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.793507099 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.793529034 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.793541908 CEST49743443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.793551922 CEST44349743184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.879018068 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.879056931 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:01.879209042 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.879575014 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:01.879587889 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:02.514188051 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:02.514297009 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:02.514338017 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:02.526042938 CEST49739443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:02.526060104 CEST44349739188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:02.532751083 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:02.544663906 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:02.544748068 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:02.547525883 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:02.547537088 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:02.547760963 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:02.551208973 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:02.580496073 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:02.592500925 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:02.822442055 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:02.822511911 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:02.822649002 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:02.823848963 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:02.823848963 CEST49744443192.168.2.4184.28.90.27
                  Aug 29, 2024 20:46:02.823901892 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:02.823925018 CEST44349744184.28.90.27192.168.2.4
                  Aug 29, 2024 20:46:04.278984070 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.279098034 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.279158115 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:04.279572010 CEST49740443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:04.279587984 CEST44349740188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.289119005 CEST49745443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:04.289159060 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.289226055 CEST49745443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:04.289577007 CEST49745443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:04.289587975 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.917167902 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.917504072 CEST49745443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:04.917526960 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.917804956 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.918201923 CEST49745443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:04.918262005 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:04.918380976 CEST49745443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:04.960501909 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:06.700479984 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:06.700582027 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:06.700849056 CEST49745443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:06.705024958 CEST49745443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:06.705049992 CEST44349745188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:06.729650021 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:06.729695082 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:06.729986906 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:06.729986906 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:06.730020046 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:06.929429054 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:06.929477930 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:06.929640055 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:06.929975986 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:06.929986954 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.260083914 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.260432005 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.260452032 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.261514902 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.261584997 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.266464949 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.266567945 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.266706944 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.266714096 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.315483093 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.401859999 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.401947975 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.402051926 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.402343988 CEST49746443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.402360916 CEST4434974635.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.403661013 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.403686047 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.403861046 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.404107094 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.404124022 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.425542116 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.425801039 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.425827026 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.426279068 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.426589966 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.426680088 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.426789999 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.472510099 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.565210104 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.565280914 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.565485001 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.565509081 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.567514896 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.567548990 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.567564011 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.567578077 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.567626953 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.568399906 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.569756031 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.569796085 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.569797993 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.569809914 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.569844007 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.572448015 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.615968943 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.615993977 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.654233932 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.654320955 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.654346943 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.655869007 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.655929089 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.655937910 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.658515930 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.658795118 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.658799887 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.659938097 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.659989119 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.659992933 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.664737940 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.664777994 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.664803982 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.664808035 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.664845943 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.664849997 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.666409969 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.666486979 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.666786909 CEST49747443192.168.2.4188.114.97.3
                  Aug 29, 2024 20:46:07.666801929 CEST44349747188.114.97.3192.168.2.4
                  Aug 29, 2024 20:46:07.880624056 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.930857897 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.938774109 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.938786030 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.939224005 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.940171003 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:07.940228939 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:07.940305948 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:07.941395044 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:07.941415071 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:07.941689014 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:07.942301989 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.942368984 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:07.942774057 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:07.942806959 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:07.943051100 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:07.943064928 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:07.943291903 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:07.988511086 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:08.096601009 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:08.101735115 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:08.103033066 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:08.133635044 CEST49748443192.168.2.435.190.80.1
                  Aug 29, 2024 20:46:08.133668900 CEST4434974835.190.80.1192.168.2.4
                  Aug 29, 2024 20:46:08.482316971 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.483216047 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.483263016 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.484337091 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.484426022 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.486191034 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.486290932 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.486591101 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.486717939 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.486733913 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.487040997 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.487055063 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.488538980 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.488631010 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.491508007 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.491645098 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.530457020 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.546060085 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.546088934 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.592945099 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.626334906 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.628050089 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.628087997 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.628097057 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.628129959 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.628226995 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.629671097 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.630956888 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.630990982 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.631011963 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.631036043 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.631150007 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.632747889 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.635334969 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.635375977 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.635402918 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.686706066 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.686733007 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.716321945 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.716357946 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.716398001 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.716409922 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.716455936 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.718529940 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.721219063 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.721297026 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.721307993 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.724495888 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.724546909 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.724570990 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.726061106 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.726140022 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.726154089 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.728733063 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.728790045 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.728811979 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.732011080 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:08.732076883 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.732698917 CEST49749443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:08.732722044 CEST44349749188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:10.292695045 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:10.292754889 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:10.292995930 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:11.461091042 CEST49742443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:11.461122990 CEST44349742142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:12.936090946 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:46:12.936156988 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:46:12.936216116 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:46:14.375938892 CEST49736443192.168.2.4162.159.140.229
                  Aug 29, 2024 20:46:14.375957966 CEST44349736162.159.140.229192.168.2.4
                  Aug 29, 2024 20:46:15.677067041 CEST8049723217.20.57.42192.168.2.4
                  Aug 29, 2024 20:46:15.677216053 CEST4972380192.168.2.4217.20.57.42
                  Aug 29, 2024 20:46:15.677294970 CEST4972380192.168.2.4217.20.57.42
                  Aug 29, 2024 20:46:15.682002068 CEST8049723217.20.57.42192.168.2.4
                  Aug 29, 2024 20:46:23.502950907 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:23.503019094 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:23.503070116 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:24.377172947 CEST49750443192.168.2.4188.114.96.3
                  Aug 29, 2024 20:46:24.377202988 CEST44349750188.114.96.3192.168.2.4
                  Aug 29, 2024 20:46:31.384440899 CEST8049724217.20.57.42192.168.2.4
                  Aug 29, 2024 20:46:31.384541988 CEST4972480192.168.2.4217.20.57.42
                  Aug 29, 2024 20:46:31.384708881 CEST4972480192.168.2.4217.20.57.42
                  Aug 29, 2024 20:46:31.389569044 CEST8049724217.20.57.42192.168.2.4
                  Aug 29, 2024 20:46:59.798078060 CEST49759443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:59.798124075 CEST44349759142.250.185.164192.168.2.4
                  Aug 29, 2024 20:46:59.798620939 CEST49759443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:59.798691988 CEST49759443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:46:59.798707962 CEST44349759142.250.185.164192.168.2.4
                  Aug 29, 2024 20:47:00.442620039 CEST44349759142.250.185.164192.168.2.4
                  Aug 29, 2024 20:47:00.443006992 CEST49759443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:47:00.443018913 CEST44349759142.250.185.164192.168.2.4
                  Aug 29, 2024 20:47:00.443469048 CEST44349759142.250.185.164192.168.2.4
                  Aug 29, 2024 20:47:00.443892956 CEST49759443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:47:00.443969011 CEST44349759142.250.185.164192.168.2.4
                  Aug 29, 2024 20:47:00.487543106 CEST49759443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:47:10.345247984 CEST44349759142.250.185.164192.168.2.4
                  Aug 29, 2024 20:47:10.345310926 CEST44349759142.250.185.164192.168.2.4
                  Aug 29, 2024 20:47:10.345401049 CEST49759443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:47:10.375840902 CEST49759443192.168.2.4142.250.185.164
                  Aug 29, 2024 20:47:10.375854969 CEST44349759142.250.185.164192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 29, 2024 20:45:55.969161987 CEST53558601.1.1.1192.168.2.4
                  Aug 29, 2024 20:45:56.076194048 CEST53643461.1.1.1192.168.2.4
                  Aug 29, 2024 20:45:57.474833965 CEST53569141.1.1.1192.168.2.4
                  Aug 29, 2024 20:45:57.543754101 CEST5104753192.168.2.41.1.1.1
                  Aug 29, 2024 20:45:57.543884993 CEST5655553192.168.2.41.1.1.1
                  Aug 29, 2024 20:45:57.552458048 CEST53565551.1.1.1192.168.2.4
                  Aug 29, 2024 20:45:57.552567959 CEST53510471.1.1.1192.168.2.4
                  Aug 29, 2024 20:45:58.229053974 CEST6293653192.168.2.41.1.1.1
                  Aug 29, 2024 20:45:58.229209900 CEST6142153192.168.2.41.1.1.1
                  Aug 29, 2024 20:45:58.415941000 CEST53629361.1.1.1192.168.2.4
                  Aug 29, 2024 20:45:59.066814899 CEST53614211.1.1.1192.168.2.4
                  Aug 29, 2024 20:45:59.732510090 CEST5643853192.168.2.41.1.1.1
                  Aug 29, 2024 20:45:59.737297058 CEST6204453192.168.2.41.1.1.1
                  Aug 29, 2024 20:45:59.740190983 CEST53564381.1.1.1192.168.2.4
                  Aug 29, 2024 20:45:59.744898081 CEST53620441.1.1.1192.168.2.4
                  Aug 29, 2024 20:46:06.702630997 CEST5241753192.168.2.41.1.1.1
                  Aug 29, 2024 20:46:06.703046083 CEST6073153192.168.2.41.1.1.1
                  Aug 29, 2024 20:46:06.727545977 CEST53607311.1.1.1192.168.2.4
                  Aug 29, 2024 20:46:06.728168011 CEST53524171.1.1.1192.168.2.4
                  Aug 29, 2024 20:46:07.673259974 CEST6511453192.168.2.41.1.1.1
                  Aug 29, 2024 20:46:07.673619986 CEST5380653192.168.2.41.1.1.1
                  Aug 29, 2024 20:46:07.872993946 CEST53651141.1.1.1192.168.2.4
                  Aug 29, 2024 20:46:07.873012066 CEST53538061.1.1.1192.168.2.4
                  Aug 29, 2024 20:46:14.752552032 CEST53638581.1.1.1192.168.2.4
                  Aug 29, 2024 20:46:16.410336971 CEST138138192.168.2.4192.168.2.255
                  Aug 29, 2024 20:46:34.237339973 CEST53591971.1.1.1192.168.2.4
                  Aug 29, 2024 20:46:55.606019020 CEST53492881.1.1.1192.168.2.4
                  Aug 29, 2024 20:46:56.110963106 CEST53613701.1.1.1192.168.2.4
                  TimestampSource IPDest IPChecksumCodeType
                  Aug 29, 2024 20:45:59.066890955 CEST192.168.2.41.1.1.1c230(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Aug 29, 2024 20:45:57.543754101 CEST192.168.2.41.1.1.10x40faStandard query (0)t.coA (IP address)IN (0x0001)false
                  Aug 29, 2024 20:45:57.543884993 CEST192.168.2.41.1.1.10xba47Standard query (0)t.co65IN (0x0001)false
                  Aug 29, 2024 20:45:58.229053974 CEST192.168.2.41.1.1.10xdb2Standard query (0)uswk.ytpcrmbo.topA (IP address)IN (0x0001)false
                  Aug 29, 2024 20:45:58.229209900 CEST192.168.2.41.1.1.10x897fStandard query (0)uswk.ytpcrmbo.top65IN (0x0001)false
                  Aug 29, 2024 20:45:59.732510090 CEST192.168.2.41.1.1.10x7755Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Aug 29, 2024 20:45:59.737297058 CEST192.168.2.41.1.1.10x1557Standard query (0)www.google.com65IN (0x0001)false
                  Aug 29, 2024 20:46:06.702630997 CEST192.168.2.41.1.1.10x5eafStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:06.703046083 CEST192.168.2.41.1.1.10x538eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                  Aug 29, 2024 20:46:07.673259974 CEST192.168.2.41.1.1.10xccbcStandard query (0)uswk.ytpcrmbo.topA (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:07.673619986 CEST192.168.2.41.1.1.10x6ff9Standard query (0)uswk.ytpcrmbo.top65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Aug 29, 2024 20:45:57.552567959 CEST1.1.1.1192.168.2.40x40faNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:45:58.415941000 CEST1.1.1.1192.168.2.40xdb2No error (0)uswk.ytpcrmbo.top188.114.97.3A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:45:58.415941000 CEST1.1.1.1192.168.2.40xdb2No error (0)uswk.ytpcrmbo.top188.114.96.3A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:45:59.066814899 CEST1.1.1.1192.168.2.40x897fNo error (0)uswk.ytpcrmbo.top65IN (0x0001)false
                  Aug 29, 2024 20:45:59.740190983 CEST1.1.1.1192.168.2.40x7755No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:45:59.744898081 CEST1.1.1.1192.168.2.40x1557No error (0)www.google.com65IN (0x0001)false
                  Aug 29, 2024 20:46:06.728168011 CEST1.1.1.1192.168.2.40x5eafNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:07.872993946 CEST1.1.1.1192.168.2.40xccbcNo error (0)uswk.ytpcrmbo.top188.114.96.3A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:07.872993946 CEST1.1.1.1192.168.2.40xccbcNo error (0)uswk.ytpcrmbo.top188.114.97.3A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:07.873012066 CEST1.1.1.1192.168.2.40x6ff9No error (0)uswk.ytpcrmbo.top65IN (0x0001)false
                  Aug 29, 2024 20:46:11.076385021 CEST1.1.1.1192.168.2.40xaef7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:11.076385021 CEST1.1.1.1192.168.2.40xaef7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:11.658127069 CEST1.1.1.1192.168.2.40xc6cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Aug 29, 2024 20:46:11.658127069 CEST1.1.1.1192.168.2.40xc6cbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:24.836091995 CEST1.1.1.1192.168.2.40xec4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Aug 29, 2024 20:46:24.836091995 CEST1.1.1.1192.168.2.40xec4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:46:48.884701967 CEST1.1.1.1192.168.2.40xe664No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Aug 29, 2024 20:46:48.884701967 CEST1.1.1.1192.168.2.40xe664No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Aug 29, 2024 20:47:09.303603888 CEST1.1.1.1192.168.2.40x2433No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Aug 29, 2024 20:47:09.303603888 CEST1.1.1.1192.168.2.40x2433No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  • t.co
                  • https:
                    • uswk.ytpcrmbo.top
                  • fs.microsoft.com
                  • a.nel.cloudflare.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449735162.159.140.2294435288C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:45:58 UTC672OUTGET /1xLFumfAle?bol=k9UdUJ3lou HTTP/1.1
                  Host: t.co
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 18:45:58 UTC1097INHTTP/1.1 200 OK
                  Date: Thu, 29 Aug 2024 18:45:58 GMT
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: close
                  perf: 7402827104
                  vary: Origin
                  expires: Thu, 29 Aug 2024 18:50:58 GMT
                  set-cookie: muc=6e5c02b6-f917-4f49-a9d1-ca21d43f1f2e; Max-Age=63072000; Expires=Sat, 29 Aug 2026 18:45:58 GMT; Domain=t.co; Secure; SameSite=None
                  Cache-Control: private,max-age=300
                  x-transaction-id: a31b830f5ca7b1ee
                  x-xss-protection: 0
                  strict-transport-security: max-age=0
                  x-response-time: 15
                  x-connection-hash: cb41a85319242039a17b56dae7003c0da77fdfda505b4a585d6caf83cc20726e
                  CF-Cache-Status: DYNAMIC
                  Set-Cookie: muc_ads=6e5c02b6-f917-4f49-a9d1-ca21d43f1f2e; Max-Age=63072000; Expires=Sat, 29 Aug 2026 18:45:58 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                  Set-Cookie: __cf_bm=pSkrG2WIvUs3a6c_t0_Aq9lsqO7P89SCGFgRZFyt6WM-1724957158-1.0.1.1-W_YCPzgJbaNb8CK1Rl12EmNdAHgropuQUriB4h.mhqo7GHfXMHX89NjOz_RsybHrNdLIkEeNOxKQelFCIHJzDw; path=/; expires=Thu, 29-Aug-24 19:15:58 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                  Server: cloudflare
                  CF-RAY: 8baeb37e1a9e4401-EWR
                  2024-08-29 18:45:58 UTC272INData Raw: 31 37 32 0d 0a 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 75 73 77 6b 2e 79 74 70 63 72 6d 62 6f 2e 74 6f 70 2f 3f 74 65 6d 70 6c 61 74 65 3d 61 31 65 6b 39 30 26 61 6d 70 3b 72 75 6e 6e 65 72 3d 32 35 33 38 39 32 62 38 37 39 37 64 61 62 35 35 70 6e 79 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 75 73 77 6b 2e 79 74 70 63 72 6d 62 6f 2e 74 6f 70 2f 3f 74 65 6d 70 6c 61 74 65 3d 61 31 65 6b 39 30 26 61 6d 70 3b 72 75 6e 6e 65 72 3d 32 35 33 38 39 32 62 38 37 39 37 64 61 62 35 35 70 6e 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e
                  Data Ascii: 172<head><noscript><META http-equiv="refresh" content="0;URL=https://uswk.ytpcrmbo.top/?template=a1ek90&amp;runner=253892b8797dab55pny"></noscript><title>https://uswk.ytpcrmbo.top/?template=a1ek90&amp;runner=253892b8797dab55pny</title></head><script>win
                  2024-08-29 18:45:58 UTC105INData Raw: 3b 20 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 75 73 77 6b 2e 79 74 70 63 72 6d 62 6f 2e 74 6f 70 5c 2f 3f 74 65 6d 70 6c 61 74 65 3d 61 31 65 6b 39 30 26 72 75 6e 6e 65 72 3d 32 35 33 38 39 32 62 38 37 39 37 64 61 62 35 35 70 6e 79 22 29 3c 2f 73 63 72 69 70 74 3e 0d 0a
                  Data Ascii: ; location.replace("https:\/\/uswk.ytpcrmbo.top\/?template=a1ek90&runner=253892b8797dab55pny")</script>
                  2024-08-29 18:45:58 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449739188.114.97.34435288C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:45:58 UTC713OUTGET /?template=a1ek90&runner=253892b8797dab55pny HTTP/1.1
                  Host: uswk.ytpcrmbo.top
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Referer: https://t.co/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 18:46:02 UTC915INHTTP/1.1 302 Found
                  Date: Thu, 29 Aug 2024 18:46:02 GMT
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Cache-Control: private
                  Location: /2b14101e9/ATNzYO/AA0?tDkO?AII0AGcYE_4HAOaiBODAsj_x/8k8AJeN7AHATciFyEF5AAy2gAfAu/4EBAfjKCn
                  Set-Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; path=/; HttpOnly
                  Set-Cookie: RdStr=bzthnzrj4lrciwb0wziau21z; path=/
                  X-AspNetMvc-Version: 5.2
                  X-AspNet-Version: 4.0.30319
                  X-Powered-By: ASP.NET
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NasX4ToIqhxzKHmi4d0cKcJttYr6VtwmAGJCtd0BNQXpltvKGN3w4%2BdO19fOnEKemtRLpjE8B0e%2FW8%2BeJa9kZo%2BuX54D4oTf3eyu9qBRAHKNQnSngclDerLhx1sUQ9TBTLbeBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8baeb3842d0c43dc-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-08-29 18:46:02 UTC213INData Raw: 63 66 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 32 62 31 34 31 30 31 65 39 2f 41 54 4e 7a 59 4f 2f 41 41 30 3f 74 44 6b 4f 3f 41 49 49 30 41 47 63 59 45 5f 34 48 41 4f 61 69 42 4f 44 41 73 6a 5f 78 2f 38 6b 38 41 4a 65 4e 37 41 48 41 54 63 69 46 79 45 46 35 41 41 79 32 67 41 66 41 75 2f 34 45 42 41 66 6a 4b 43 6e 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                  Data Ascii: cf<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/2b14101e9/ATNzYO/AA0?tDkO?AII0AGcYE_4HAOaiBODAsj_x/8k8AJeN7AHATciFyEF5AAy2gAfAu/4EBAfjKCn">here</a>.</h2></body></html>
                  2024-08-29 18:46:02 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.449743184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:46:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-08-29 18:46:01 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=139852
                  Date: Thu, 29 Aug 2024 18:46:01 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.449740188.114.97.34435288C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:46:02 UTC843OUTGET /2b14101e9/ATNzYO/AA0?tDkO?AII0AGcYE_4HAOaiBODAsj_x/8k8AJeN7AHATciFyEF5AAy2gAfAu/4EBAfjKCn HTTP/1.1
                  Host: uswk.ytpcrmbo.top
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Referer: https://t.co/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; RdStr=bzthnzrj4lrciwb0wziau21z
                  2024-08-29 18:46:04 UTC704INHTTP/1.1 302 Found
                  Date: Thu, 29 Aug 2024 18:46:04 GMT
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Cache-Control: private
                  Location: /
                  X-AspNetMvc-Version: 5.2
                  X-AspNet-Version: 4.0.30319
                  X-Powered-By: ASP.NET
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jqmdy02VgesVTdkgsUue6LgnxQbwlZYfDv27qCh0c%2FRDk8ey76OOsAfjGGAkoTNE%2F2%2FwXYbDdbsiIiis66nxQav4NWoBWDnXZ18sMnm9XT6%2BF2UR%2FxN0H2gGFavj%2BvGcYUjf6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8baeb39a2e0a4267-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-08-29 18:46:04 UTC122INData Raw: 37 34 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: 74<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/">here</a>.</h2></body></html>
                  2024-08-29 18:46:04 UTC7INData Raw: 32 0d 0a 0d 0a 0d 0a
                  Data Ascii: 2
                  2024-08-29 18:46:04 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.449744184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:46:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-08-29 18:46:02 UTC515INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=139804
                  Date: Thu, 29 Aug 2024 18:46:02 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-08-29 18:46:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.449745188.114.97.34435288C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:46:04 UTC754OUTGET / HTTP/1.1
                  Host: uswk.ytpcrmbo.top
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Referer: https://t.co/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; RdStr=bzthnzrj4lrciwb0wziau21z
                  2024-08-29 18:46:06 UTC676INHTTP/1.1 404 Not Found
                  Date: Thu, 29 Aug 2024 18:46:06 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: close
                  Cache-Control: private
                  X-AspNetMvc-Version: 5.2
                  X-AspNet-Version: 4.0.30319
                  X-Powered-By: ASP.NET
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pwbdsz0eQSl3Q%2FmLQ0EZfKUX5hZUoA8fzEYU3RWZLPLcWsiUPWhYRuz6TuMAxXhub4HjB%2FgBu6TRhPo7Ftd0jn4%2FEe8ITwcOHFd5emkuBBcTNUzPi5vBuvk8%2F5mOzm5bOiNKrg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8baeb3a948f77c7b-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-08-29 18:46:06 UTC693INData Raw: 34 38 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2
                  Data Ascii: 48b<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312"/><title>404 -
                  2024-08-29 18:46:06 UTC477INData Raw: 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e b7 fe ce f1 c6 f7 b4 ed ce f3 3c 2f 68 31 3e 3c 2f
                  Data Ascii: rif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1></h1></
                  2024-08-29 18:46:06 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.44974635.190.80.14435288C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:46:07 UTC546OUTOPTIONS /report/v4?s=Pwbdsz0eQSl3Q%2FmLQ0EZfKUX5hZUoA8fzEYU3RWZLPLcWsiUPWhYRuz6TuMAxXhub4HjB%2FgBu6TRhPo7Ftd0jn4%2FEe8ITwcOHFd5emkuBBcTNUzPi5vBuvk8%2F5mOzm5bOiNKrg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://uswk.ytpcrmbo.top
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 18:46:07 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: POST, OPTIONS
                  access-control-allow-origin: *
                  access-control-allow-headers: content-length, content-type
                  date: Thu, 29 Aug 2024 18:46:06 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.449747188.114.97.34435288C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:46:07 UTC674OUTGET /favicon.ico HTTP/1.1
                  Host: uswk.ytpcrmbo.top
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://uswk.ytpcrmbo.top/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; RdStr=bzthnzrj4lrciwb0wziau21z
                  2024-08-29 18:46:07 UTC721INHTTP/1.1 200 OK
                  Date: Thu, 29 Aug 2024 18:46:07 GMT
                  Content-Type: image/x-icon
                  Content-Length: 32038
                  Connection: close
                  Last-Modified: Sun, 25 Aug 2024 10:54:31 GMT
                  ETag: "6ab3dc29ddf6da1:0"
                  X-Powered-By: ASP.NET
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 173
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FDv42FbI5YezMx3%2BVDW5wbNOg00gXn%2FoO0FfrO1m2fqgBVoWmSwtlzt3eR%2FfKzwgJ%2Fbqy0lvRfZpiA1MIL2JuTsRKL1fk3nzxMBIcgi7ILrhtil3tTddd98SBZgUElTOzYsbJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8baeb3b8d8cec342-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-08-29 18:46:07 UTC648INData Raw: 00 00 01 00 04 00 10 10 00 00 00 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 00 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 00 00 20 00 a8 25 00 00 56 15 00 00 40 40 00 00 00 00 20 00 28 42 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 32 31 1b 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 65 32 31 1b 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 e4 da d8 51 be a7 a5 ff 81 55 53 ff 66 33 32 ff 66
                  Data Ascii: hF 00 %V@@ (B:( @e21f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21f32Qf32f32f32f32f32f32f32f32f32f32f32f32f32f32f32QQUSf32f
                  2024-08-29 18:46:07 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff f5 f2 f1 ff cf bf bf ff b3 9a 9a ff cc bb bb ff d0 c0 c0 ff a1 80 7f ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 67 34 33 ff e2 d8 d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fa fa ff ca b8 b8 ff b0 96 96 ff aa 8d 8d ff 95 72 71 ff c6 b0 af ff 66 33 32 51 68 36 35 51 68 36 35 ff 68 36 35 ff 6a 38 37 ff 83 59 59 ff 84 5b 5b ff 84 5b 5b ff 84 5b 5b ff 85 5c 5b ff 86 5d 5d ff 93 6f 6f ff ca b8 b7 ff cd ba b8 ff cc b9 b8 ff 9a 76 75 ff 66 33 32 51 f1 ed ed 51 f1 ed ed ff f1 ed ed ff f1 ed ed ff f1 ed ed ff f1 ed ed ff f1 ed ed ff f1 ed ed ff eb e3 e3 ff dc ce cd ff c0 a9 a8 ff 93 6d 6b ff 67 34 33 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 ff ff ff 51 ff ff ff ff ff ff ff ff fe fe fe ff e9 e1 e0 ff ca b6 b5 ff a9
                  Data Ascii: f32Qf32Qf32f32g43rqf32Qh65Qh65h65j87YY[[[[[[\[]]oovuf32QQmkg43f32f32f32QQ
                  2024-08-29 18:46:07 UTC1369INData Raw: ff fb fa fa ff ff ff ff ff fd fc fc ff d3 c1 bf ff 9a 74 72 ff 72 42 40 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 6b 3a 39 ff 99 77 76 ff dc d0 d0 ff fd fc fc ff ff ff ff ff fe fe fe ff e8 de dd ff b8 9c 99 ff 83 57 55 ff 68 35 33 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33
                  Data Ascii: trrB@f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32k:9wvWUh53f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f3
                  2024-08-29 18:46:07 UTC1369INData Raw: c5 b2 b1 ff c9 b7 b7 ff e7 df df ff be a5 a2 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 88 60 5f ff f8 f5 f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa f9 f9 ff ee e8 e8 ff e9 e2 e2 ff f5 f2 f2 ff ec e6 e5 ff a3 84 83 ff ec e4 e3 ff 75 45 43 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff b0 96 95 ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 f2 f2 ff bb a5 a4 ff b7 9f 9e ff c5 b2 b1 ff d5 c8 c7 ff e0 d6 d6
                  Data Ascii: f32f32f32f32f32f32f32f32f32`_uECf32f32f32f32f32f32f32f32
                  2024-08-29 18:46:07 UTC1369INData Raw: 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff
                  Data Ascii: 32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32
                  2024-08-29 18:46:07 UTC1369INData Raw: 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 31 ff 65 32 32 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 31 f1 65 32 31 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66
                  Data Ascii: 2f32e21f32f32f31f32f32f32f32e21f32f32e21f31f32f32f32f32e21f31e21e21f32e21f32f31f32e21f31f32e21e22f31e22e21e21e21f32f32e21f31f32e21e21f32f31f32f32e21f32f32f32f32e22f31f32f32e22e21f
                  2024-08-29 18:46:07 UTC1369INData Raw: ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 65 32 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 32 f1 66 33 32 ff 66 33 32 ff 7e 52 51 ff bf aa a9 ff ed e8 e8 ff fe fd fd ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff fa f7 f7 ff d0 ba b6 ff 99 74 71 ff 77 46 43 ff 67 34 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 65 32 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 65 32 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 65 32 32 ff 66 33
                  Data Ascii: f32f32f31f32f32e21e22f32f32e22e21f32f32f31e21f32e21e22f32e22e21f32f31e22f32e21f32e21e22f32f32~RQtqwFCg42f32e21e21e22e21f31f31f32e22f32e21f32e22e21e22f3
                  2024-08-29 18:46:07 UTC1369INData Raw: fe fe fe ff ff ff ff ff ff ff ff ff fb f9 f8 ff ec e4 e3 ff c4 ac a9 ff 8b 60 5c ff 71 40 3e ff 67 34 32 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 32 ff 65 32 32 ff 65 32 32 ff 66 33 31 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 31 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 31 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 66 33 32 ff 6b 3a 39 ff 66 33 32 ff 66 33 32 ff 6b 3a 39 ff 92 6e 6d ff c7 b5 b4 ff f1 ed ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb f9 f8 ff d3 bf bc ff aa 8a 88 ff 78 46 43 ff 67 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 65 32 31
                  Data Ascii: `\q@>g42e22f32f32e22e22e22e22f31e22e21f32e21f32e21f32f32e21e22f32f31e22e21f32f32e22f32k:9f32f32k:9nmxFCg32f32f32f32f31e21
                  2024-08-29 18:46:07 UTC1369INData Raw: 75 74 ff 84 5b 5a ff 75 47 46 ff 68 35 34 ff 66 33 32 ff 6c 3b 3a ff 88 60 60 ff b0 96 96 ff e0 d6 d6 ff e3 da da ff b9 a2 a1 ff fa f9 f9 ff d0 bb b9 ff 71 40 3e ff 65 32 32 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 f1 65 32 31 ff 66 33 31 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff b5 9d 9c ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa f9 f9 ff e9 e2 e2 ff d8 cb ca ff c5 b2 b1 ff b4 9b 9b ff a6 89 88 ff a1 83 82 ff a7 89 89 ff d6 c8 c8 ff ea e3 e3 ff 95 72 71 ff e7 df df ff f7 f3 f3 ff 89 5d 5a ff 66 33 31 ff 66 33 31 f1
                  Data Ascii: ut[ZuGFh54f32l;:``q@>e22f31f32e21f31e21f31f31f32e21f32f32f31rq]Zf31f31
                  2024-08-29 18:46:07 UTC1369INData Raw: fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff fc fb fa ff dd cf cc ff 91 67 63 ff 66 33 32 ff 66 33 32 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 6d 3c 3b f1 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3d 3c ff 6e 3e 3d ff 6f 3f 3e ff 71 41 40 ff 74 45 45 ff 81 58 57 ff 97 74 74 ff b5 9d 9c ff db d0 cf ff f5 f1 f1 ff fb fa fa ff ce b8 b5 ff 9a 71 6d ff 99 70 6b ff 95 6c 67 ff 91 67 64 ff 89 60 5f ff 78 49 47 ff 67 34 33 ff 66 33 32 ff 65 32 32 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 d6 c8 c8 f1 d6 c8 c8 ff d6
                  Data Ascii: gcf32f32m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m=<n>=o?>qA@tEEXWttqmpklggd`_xIGg43f32e22


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.44974835.190.80.14435288C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:46:07 UTC486OUTPOST /report/v4?s=Pwbdsz0eQSl3Q%2FmLQ0EZfKUX5hZUoA8fzEYU3RWZLPLcWsiUPWhYRuz6TuMAxXhub4HjB%2FgBu6TRhPo7Ftd0jn4%2FEe8ITwcOHFd5emkuBBcTNUzPi5vBuvk8%2F5mOzm5bOiNKrg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 400
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 18:46:07 UTC400OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 31 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 2e 63 6f 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 73 77
                  Data Ascii: [{"age":0,"body":{"elapsed_time":2412,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://t.co/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://usw
                  2024-08-29 18:46:08 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Thu, 29 Aug 2024 18:46:07 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.449749188.114.96.34435288C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 18:46:08 UTC436OUTGET /favicon.ico HTTP/1.1
                  Host: uswk.ytpcrmbo.top
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: ASP.NET_SessionId=bzthnzrj4lrciwb0wziau21z; RdStr=bzthnzrj4lrciwb0wziau21z
                  2024-08-29 18:46:08 UTC715INHTTP/1.1 200 OK
                  Date: Thu, 29 Aug 2024 18:46:08 GMT
                  Content-Type: image/x-icon
                  Content-Length: 32038
                  Connection: close
                  Last-Modified: Sun, 25 Aug 2024 10:54:31 GMT
                  ETag: "6ab3dc29ddf6da1:0"
                  X-Powered-By: ASP.NET
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 174
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L3QRLaCaAOIAJWnG868deW0839KwNbbxcp%2FHSMCmfyqlKd1kTuj8KHSRjxcHmQ7PZZJ0GCqR4kJwzM%2BZaLEDOs5Y7rNzcmy8Zdg5QkFyKQqyi8FEbE3j8yRKzbVvN0TOkklzrw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8baeb3bf8c0a7d26-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-08-29 18:46:08 UTC654INData Raw: 00 00 01 00 04 00 10 10 00 00 00 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 00 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 00 00 20 00 a8 25 00 00 56 15 00 00 40 40 00 00 00 00 20 00 28 42 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 32 31 1b 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 65 32 31 1b 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 e4 da d8 51 be a7 a5 ff 81 55 53 ff 66 33 32 ff 66
                  Data Ascii: hF 00 %V@@ (B:( @e21f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21f32Qf32f32f32f32f32f32f32f32f32f32f32f32f32f32f32QQUSf32f
                  2024-08-29 18:46:08 UTC1369INData Raw: ff ff ff ff f5 f2 f1 ff cf bf bf ff b3 9a 9a ff cc bb bb ff d0 c0 c0 ff a1 80 7f ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 67 34 33 ff e2 d8 d8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fa fa ff ca b8 b8 ff b0 96 96 ff aa 8d 8d ff 95 72 71 ff c6 b0 af ff 66 33 32 51 68 36 35 51 68 36 35 ff 68 36 35 ff 6a 38 37 ff 83 59 59 ff 84 5b 5b ff 84 5b 5b ff 84 5b 5b ff 85 5c 5b ff 86 5d 5d ff 93 6f 6f ff ca b8 b7 ff cd ba b8 ff cc b9 b8 ff 9a 76 75 ff 66 33 32 51 f1 ed ed 51 f1 ed ed ff f1 ed ed ff f1 ed ed ff f1 ed ed ff f1 ed ed ff f1 ed ed ff f1 ed ed ff eb e3 e3 ff dc ce cd ff c0 a9 a8 ff 93 6d 6b ff 67 34 33 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 ff ff ff 51 ff ff ff ff ff ff ff ff fe fe fe ff e9 e1 e0 ff ca b6 b5 ff a9 8b 89 ff 89 60 5e
                  Data Ascii: f32Qf32Qf32f32g43rqf32Qh65Qh65h65j87YY[[[[[[\[]]oovuf32QQmkg43f32f32f32QQ`^
                  2024-08-29 18:46:08 UTC1369INData Raw: ff ff ff fd fc fc ff d3 c1 bf ff 9a 74 72 ff 72 42 40 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 6b 3a 39 ff 99 77 76 ff dc d0 d0 ff fd fc fc ff ff ff ff ff fe fe fe ff e8 de dd ff b8 9c 99 ff 83 57 55 ff 68 35 33 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff
                  Data Ascii: trrB@f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32k:9wvWUh53f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32
                  2024-08-29 18:46:08 UTC1369INData Raw: b7 ff e7 df df ff be a5 a2 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 88 60 5f ff f8 f5 f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa f9 f9 ff ee e8 e8 ff e9 e2 e2 ff f5 f2 f2 ff ec e6 e5 ff a3 84 83 ff ec e4 e3 ff 75 45 43 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff b0 96 95 ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 f2 f2 ff bb a5 a4 ff b7 9f 9e ff c5 b2 b1 ff d5 c8 c7 ff e0 d6 d6 ff e8 e0 e0 ff e5
                  Data Ascii: f32f32f32f32f32f32f32f32f32`_uECf32f32f32f32f32f32f32f32
                  2024-08-29 18:46:08 UTC1369INData Raw: ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33
                  Data Ascii: f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f3
                  2024-08-29 18:46:08 UTC1369INData Raw: 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 31 ff 65 32 32 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 31 f1 65 32 31 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 31 ff 66 33 31
                  Data Ascii: e21f32f32f31f32f32f32f32e21f32f32e21f31f32f32f32f32e21f31e21e21f32e21f32f31f32e21f31f32e21e22f31e22e21e21e21f32f32e21f31f32e21e21f32f31f32f32e21f32f32f32f32e22f31f32f32e22e21f31f31
                  2024-08-29 18:46:08 UTC1369INData Raw: 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 65 32 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 32 f1 66 33 32 ff 66 33 32 ff 7e 52 51 ff bf aa a9 ff ed e8 e8 ff fe fd fd ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff fa f7 f7 ff d0 ba b6 ff 99 74 71 ff 77 46 43 ff 67 34 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 65 32 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 65 32 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 31 ff
                  Data Ascii: 32f31f32f32e21e22f32f32e22e21f32f32f31e21f32e21e22f32e22e21f32f31e22f32e21f32e21e22f32f32~RQtqwFCg42f32e21e21e22e21f31f31f32e22f32e21f32e22e21e22f32f31
                  2024-08-29 18:46:08 UTC1369INData Raw: ff ff ff ff ff ff fb f9 f8 ff ec e4 e3 ff c4 ac a9 ff 8b 60 5c ff 71 40 3e ff 67 34 32 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 32 ff 65 32 32 ff 65 32 32 ff 66 33 31 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 31 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 31 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 66 33 32 ff 6b 3a 39 ff 66 33 32 ff 66 33 32 ff 6b 3a 39 ff 92 6e 6d ff c7 b5 b4 ff f1 ed ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb f9 f8 ff d3 bf bc ff aa 8a 88 ff 78 46 43 ff 67 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66
                  Data Ascii: `\q@>g42e22f32f32e22e22e22e22f31e22e21f32e21f32e21f32f32e21e22f32f31e22e21f32f32e22f32k:9f32f32k:9nmxFCg32f32f32f32f31e21f32f
                  2024-08-29 18:46:08 UTC1369INData Raw: ff 75 47 46 ff 68 35 34 ff 66 33 32 ff 6c 3b 3a ff 88 60 60 ff b0 96 96 ff e0 d6 d6 ff e3 da da ff b9 a2 a1 ff fa f9 f9 ff d0 bb b9 ff 71 40 3e ff 65 32 32 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 f1 65 32 31 ff 66 33 31 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff b5 9d 9c ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fa f9 f9 ff e9 e2 e2 ff d8 cb ca ff c5 b2 b1 ff b4 9b 9b ff a6 89 88 ff a1 83 82 ff a7 89 89 ff d6 c8 c8 ff ea e3 e3 ff 95 72 71 ff e7 df df ff f7 f3 f3 ff 89 5d 5a ff 66 33 31 ff 66 33 31 f1 ff ff ff 01 ff ff
                  Data Ascii: uGFh54f32l;:``q@>e22f31f32e21f31e21f31f31f32e21f32f32f31rq]Zf31f31
                  2024-08-29 18:46:08 UTC1369INData Raw: ff ff ff ff fe fe fe ff ff ff ff ff fc fb fa ff dd cf cc ff 91 67 63 ff 66 33 32 ff 66 33 32 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 6d 3c 3b f1 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3c 3b ff 6d 3d 3c ff 6e 3e 3d ff 6f 3f 3e ff 71 41 40 ff 74 45 45 ff 81 58 57 ff 97 74 74 ff b5 9d 9c ff db d0 cf ff f5 f1 f1 ff fb fa fa ff ce b8 b5 ff 9a 71 6d ff 99 70 6b ff 95 6c 67 ff 91 67 64 ff 89 60 5f ff 78 49 47 ff 67 34 33 ff 66 33 32 ff 65 32 32 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 d6 c8 c8 f1 d6 c8 c8 ff d6 c8 c8 ff d6 c8 c8
                  Data Ascii: gcf32f32m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m<;m=<n>=o?>qA@tEEXWttqmpklggd`_xIGg43f32e22


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:14:45:50
                  Start date:29/08/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:14:45:53
                  Start date:29/08/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2000,i,15640911329859800286,5607836205167479354,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:14:45:56
                  Start date:29/08/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/1xLFumfAle?bol=k9UdUJ3lou"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly