Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.oskft.top/

Overview

General Information

Sample URL:https://www.oskft.top/
Analysis ID:1428476
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2008,i,1723395888419099215,17448829826198094327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oskft.top/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.83
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.83
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.245.41
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.245.41
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.oskft.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oskft.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oskft.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oskft.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.oskft.top
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2008,i,1723395888419099215,17448829826198094327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oskft.top/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2008,i,1723395888419099215,17448829826198094327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.oskft.top
204.152.213.33
truefalse
    unknown
    www.google.com
    172.253.124.103
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.oskft.top/favicon.icofalse
          unknown
          https://www.oskft.top/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            204.152.213.33
            www.oskft.topUnited States
            8100ASN-QUADRANET-GLOBALUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.253.124.103
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428476
            Start date and time:2024-04-19 01:31:44 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 20s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://www.oskft.top/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@16/5@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.105.94, 173.194.219.138, 173.194.219.102, 173.194.219.101, 173.194.219.139, 173.194.219.100, 173.194.219.113, 74.125.138.84, 34.104.35.123, 13.85.23.86, 72.21.81.240, 13.95.31.18, 192.229.211.108, 20.3.187.198, 74.125.136.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://www.oskft.top/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:very short file (no magic)
            Category:downloaded
            Size (bytes):1
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:3:v:v
            MD5:68B329DA9893E34099C7D8AD5CB9C940
            SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
            SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
            SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
            Malicious:false
            Reputation:low
            URL:https://www.oskft.top/
            Preview:.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 647x431, components 3
            Category:downloaded
            Size (bytes):149935
            Entropy (8bit):7.762437484739168
            Encrypted:false
            SSDEEP:3072:0pLbjIgsmLXgtTFfRK4XDLjDLFPFKxo10M7agc/7RQks5vtJ2KroNoKVfzJs:QIkgtRws7DX10MGgc9/i32eioKVfG
            MD5:23F64C2C60FB33AA1DB779286F472095
            SHA1:846B8868A4EEA83BA2AE408C0B4C1E71F4C92BFA
            SHA-256:C7E0C0CE2E565A677722F1E0B839ABA8A7F2848A04F613859CF3992D186F2BE0
            SHA-512:ACAAC0210BE8ADEFCC7B5209B43226525F0634BE1411190D544EA3EC28C62C95E06A34DD67B07C4D9B933F1C0A70319F6C963ED8A68A71B6B9272C751C202BDA
            Malicious:false
            Reputation:low
            URL:https://www.oskft.top/favicon.ico
            Preview:......JFIF.....H.H.....XExif..MM.*...................i.........&.................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................Q............?....[[.E.|.........7...v.......v..O..Zb.._.k~}......A..=.4......P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@..~.......#......z|[...)...k.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 647x431, components 3
            Category:dropped
            Size (bytes):149935
            Entropy (8bit):7.762437484739168
            Encrypted:false
            SSDEEP:3072:0pLbjIgsmLXgtTFfRK4XDLjDLFPFKxo10M7agc/7RQks5vtJ2KroNoKVfzJs:QIkgtRws7DX10MGgc9/i32eioKVfG
            MD5:23F64C2C60FB33AA1DB779286F472095
            SHA1:846B8868A4EEA83BA2AE408C0B4C1E71F4C92BFA
            SHA-256:C7E0C0CE2E565A677722F1E0B839ABA8A7F2848A04F613859CF3992D186F2BE0
            SHA-512:ACAAC0210BE8ADEFCC7B5209B43226525F0634BE1411190D544EA3EC28C62C95E06A34DD67B07C4D9B933F1C0A70319F6C963ED8A68A71B6B9272C751C202BDA
            Malicious:false
            Reputation:low
            Preview:......JFIF.....H.H.....XExif..MM.*...................i.........&.................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................Q............?....[[.E.|.........7...v.......v..O..Zb.._.k~}......A..=.4......P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@..~.......#......z|[...)...k.
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 01:32:34.093194008 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 01:32:43.706839085 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 01:32:43.907663107 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:43.907743931 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:43.907829046 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:43.908404112 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:43.908489943 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:43.908569098 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:43.908658028 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:43.908720970 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:43.908725977 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:43.908745050 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.231190920 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.231499910 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.231545925 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.233258009 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.233376026 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.234855890 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.234952927 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.235064030 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.235080957 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.235447884 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.235619068 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.235646009 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.237205029 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.237277985 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.238140106 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.238231897 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.278899908 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.278930902 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.278990984 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.326642036 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.540647030 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.540864944 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.540961027 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.542578936 CEST49737443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.542608023 CEST44349737204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.611166954 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.652134895 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920711994 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920746088 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920754910 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920789003 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920805931 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920805931 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.920815945 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920824051 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.920831919 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920845032 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920850992 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.920898914 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.920908928 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920927048 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920953989 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.920959949 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:44.920980930 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:44.975028038 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.075257063 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.075283051 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.075305939 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.075335979 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.075367928 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.075381041 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.075406075 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.075424910 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.075596094 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.075618982 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.075649023 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.075655937 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.075680017 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.075697899 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.075999975 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.076019049 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.076060057 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.076066017 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.076090097 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.076117992 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.230859995 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.230887890 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.230947971 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.230959892 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.230994940 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.231009960 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.231190920 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.231215954 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.231244087 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.231256962 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.231273890 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.231293917 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.231600046 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.231618881 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.231673002 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.231678009 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.231714964 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.232007980 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.232027054 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.232064962 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.232070923 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.232084036 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.232095003 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.232110977 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.232116938 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.232181072 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.232184887 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.232204914 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.232244015 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.244221926 CEST49738443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:45.244242907 CEST44349738204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:45.338367939 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:45.338445902 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:45.338517904 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:45.338979006 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:45.339015961 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:45.564209938 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:45.565629959 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:45.565658092 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:45.567086935 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:45.567152023 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:45.569087982 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:45.569191933 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:45.608444929 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:45.608469963 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:45.655323029 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:46.130876064 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.130923033 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.130986929 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.134919882 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.134937048 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.354983091 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.355062962 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.364871979 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.364891052 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.365227938 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.376518965 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:46.376554012 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:46.376697063 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:46.400011063 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:46.400027037 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:46.405307055 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.465526104 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.512145996 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.570271969 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.570386887 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.570446014 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.570652008 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.570666075 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.570688963 CEST49740443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.570694923 CEST4434974023.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.632285118 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.632338047 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.632400036 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.632828951 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.632844925 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.713418961 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:46.713972092 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:46.713985920 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:46.715426922 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:46.715485096 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:46.716027021 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:46.716115952 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:46.716382027 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:46.716391087 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:46.764683962 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:46.846461058 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.846561909 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.849006891 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.849014997 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.849349022 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:46.851495981 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:46.896121979 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:47.057437897 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:47.057513952 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:47.057583094 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:47.058264971 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:47.058279991 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:47.058295965 CEST49742443192.168.2.423.201.212.130
            Apr 19, 2024 01:32:47.058301926 CEST4434974223.201.212.130192.168.2.4
            Apr 19, 2024 01:32:47.175471067 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.175499916 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.175508976 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.175573111 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.175589085 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.175600052 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.175640106 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.175646067 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.175656080 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.175693989 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.175726891 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.329476118 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329499960 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329543114 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.329555035 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329582930 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.329596043 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.329619884 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329639912 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329670906 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.329677105 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329699039 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.329719067 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.329873085 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329890966 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329945087 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.329952955 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.329992056 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.483115911 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.483140945 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.483182907 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.483192921 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.483221054 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.483232021 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.483455896 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.483474016 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.483514071 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.483519077 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.483545065 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.483568907 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.483912945 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.483931065 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.483974934 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.483979940 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.484035015 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.484035015 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.484405994 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.484424114 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.484461069 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.484466076 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.484477043 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.484500885 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.484565973 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:47.484590054 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.484602928 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.489089012 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.500391960 CEST49741443192.168.2.4204.152.213.33
            Apr 19, 2024 01:32:47.500405073 CEST44349741204.152.213.33192.168.2.4
            Apr 19, 2024 01:32:55.553965092 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:55.554110050 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:55.554176092 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:55.946913004 CEST49739443192.168.2.4172.253.124.103
            Apr 19, 2024 01:32:55.946981907 CEST44349739172.253.124.103192.168.2.4
            Apr 19, 2024 01:32:57.679507017 CEST4972380192.168.2.423.40.205.83
            Apr 19, 2024 01:32:57.783612013 CEST804972323.40.205.83192.168.2.4
            Apr 19, 2024 01:32:57.783685923 CEST4972380192.168.2.423.40.205.83
            Apr 19, 2024 01:33:45.177184105 CEST49750443192.168.2.4172.253.124.103
            Apr 19, 2024 01:33:45.177278042 CEST44349750172.253.124.103192.168.2.4
            Apr 19, 2024 01:33:45.177584887 CEST49750443192.168.2.4172.253.124.103
            Apr 19, 2024 01:33:45.177990913 CEST49750443192.168.2.4172.253.124.103
            Apr 19, 2024 01:33:45.178028107 CEST44349750172.253.124.103192.168.2.4
            Apr 19, 2024 01:33:45.398752928 CEST44349750172.253.124.103192.168.2.4
            Apr 19, 2024 01:33:45.399045944 CEST49750443192.168.2.4172.253.124.103
            Apr 19, 2024 01:33:45.399087906 CEST44349750172.253.124.103192.168.2.4
            Apr 19, 2024 01:33:45.400563002 CEST44349750172.253.124.103192.168.2.4
            Apr 19, 2024 01:33:45.400902033 CEST49750443192.168.2.4172.253.124.103
            Apr 19, 2024 01:33:45.401101112 CEST44349750172.253.124.103192.168.2.4
            Apr 19, 2024 01:33:45.451941967 CEST49750443192.168.2.4172.253.124.103
            Apr 19, 2024 01:33:46.521913052 CEST4972480192.168.2.496.7.245.41
            Apr 19, 2024 01:33:46.625536919 CEST804972496.7.245.41192.168.2.4
            Apr 19, 2024 01:33:46.625745058 CEST4972480192.168.2.496.7.245.41
            Apr 19, 2024 01:33:55.418447018 CEST44349750172.253.124.103192.168.2.4
            Apr 19, 2024 01:33:55.418586016 CEST44349750172.253.124.103192.168.2.4
            Apr 19, 2024 01:33:55.418644905 CEST49750443192.168.2.4172.253.124.103
            Apr 19, 2024 01:33:55.720721006 CEST49750443192.168.2.4172.253.124.103
            Apr 19, 2024 01:33:55.720793962 CEST44349750172.253.124.103192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 01:32:41.645967960 CEST53639431.1.1.1192.168.2.4
            Apr 19, 2024 01:32:41.684314966 CEST53593081.1.1.1192.168.2.4
            Apr 19, 2024 01:32:42.283835888 CEST53572351.1.1.1192.168.2.4
            Apr 19, 2024 01:32:43.051393032 CEST6071953192.168.2.41.1.1.1
            Apr 19, 2024 01:32:43.051527977 CEST5911453192.168.2.41.1.1.1
            Apr 19, 2024 01:32:43.676656008 CEST53591141.1.1.1192.168.2.4
            Apr 19, 2024 01:32:43.906418085 CEST53607191.1.1.1192.168.2.4
            Apr 19, 2024 01:32:45.143207073 CEST5791853192.168.2.41.1.1.1
            Apr 19, 2024 01:32:45.143510103 CEST6333853192.168.2.41.1.1.1
            Apr 19, 2024 01:32:45.247595072 CEST53579181.1.1.1192.168.2.4
            Apr 19, 2024 01:32:45.248245001 CEST53633381.1.1.1192.168.2.4
            Apr 19, 2024 01:32:45.413002014 CEST4958953192.168.2.41.1.1.1
            Apr 19, 2024 01:32:45.413357973 CEST4994553192.168.2.41.1.1.1
            Apr 19, 2024 01:32:46.304035902 CEST53499451.1.1.1192.168.2.4
            Apr 19, 2024 01:32:46.355185986 CEST53495891.1.1.1192.168.2.4
            Apr 19, 2024 01:32:58.071762085 CEST138138192.168.2.4192.168.2.255
            Apr 19, 2024 01:32:59.277201891 CEST53650751.1.1.1192.168.2.4
            Apr 19, 2024 01:33:18.213758945 CEST53535161.1.1.1192.168.2.4
            Apr 19, 2024 01:33:40.963593006 CEST53534901.1.1.1192.168.2.4
            Apr 19, 2024 01:33:41.090128899 CEST53559871.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 19, 2024 01:32:43.051393032 CEST192.168.2.41.1.1.10x4eaStandard query (0)www.oskft.topA (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:43.051527977 CEST192.168.2.41.1.1.10x25d5Standard query (0)www.oskft.top65IN (0x0001)false
            Apr 19, 2024 01:32:45.143207073 CEST192.168.2.41.1.1.10xe456Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.143510103 CEST192.168.2.41.1.1.10x3dcfStandard query (0)www.google.com65IN (0x0001)false
            Apr 19, 2024 01:32:45.413002014 CEST192.168.2.41.1.1.10x291aStandard query (0)www.oskft.topA (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.413357973 CEST192.168.2.41.1.1.10x610cStandard query (0)www.oskft.top65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 19, 2024 01:32:43.906418085 CEST1.1.1.1192.168.2.40x4eaNo error (0)www.oskft.top204.152.213.33A (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.247595072 CEST1.1.1.1192.168.2.40xe456No error (0)www.google.com172.253.124.103A (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.247595072 CEST1.1.1.1192.168.2.40xe456No error (0)www.google.com172.253.124.105A (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.247595072 CEST1.1.1.1192.168.2.40xe456No error (0)www.google.com172.253.124.99A (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.247595072 CEST1.1.1.1192.168.2.40xe456No error (0)www.google.com172.253.124.106A (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.247595072 CEST1.1.1.1192.168.2.40xe456No error (0)www.google.com172.253.124.147A (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.247595072 CEST1.1.1.1192.168.2.40xe456No error (0)www.google.com172.253.124.104A (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:45.248245001 CEST1.1.1.1192.168.2.40x3dcfNo error (0)www.google.com65IN (0x0001)false
            Apr 19, 2024 01:32:46.355185986 CEST1.1.1.1192.168.2.40x291aNo error (0)www.oskft.top204.152.213.33A (IP address)IN (0x0001)false
            Apr 19, 2024 01:32:58.489162922 CEST1.1.1.1192.168.2.40x67bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:32:58.489162922 CEST1.1.1.1192.168.2.40x67bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:33:14.385301113 CEST1.1.1.1192.168.2.40xdfa8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:33:14.385301113 CEST1.1.1.1192.168.2.40xdfa8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:33:33.432602882 CEST1.1.1.1192.168.2.40x8c4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:33:33.432602882 CEST1.1.1.1192.168.2.40x8c4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:33:53.807538986 CEST1.1.1.1192.168.2.40x500fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:33:53.807538986 CEST1.1.1.1192.168.2.40x500fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • www.oskft.top
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449737204.152.213.334433544C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 23:32:44 UTC656OUTGET / HTTP/1.1
            Host: www.oskft.top
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 23:32:44 UTC170INHTTP/1.1 500 Internal Error
            Server: nginx
            Date: Thu, 18 Apr 2024 23:32:44 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            2024-04-18 23:32:44 UTC11INData Raw: 31 0d 0a 0a 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 10


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449738204.152.213.334433544C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 23:32:44 UTC582OUTGET /favicon.ico HTTP/1.1
            Host: www.oskft.top
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://www.oskft.top/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 23:32:44 UTC279INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 18 Apr 2024 23:32:44 GMT
            Content-Type: image/x-icon
            Content-Length: 149935
            Last-Modified: Mon, 09 Oct 2023 17:18:51 GMT
            Connection: close
            ETag: "652435fb-249af"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 23:32:44 UTC16105INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 87 a0 03 00 04 00 00 00 01 00 00 01 af 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 af 02 87 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51
            Data Ascii: JFIFHHXExifMM*i&8Photoshop 3.08BIM8BIM%B~}!1AQ
            2024-04-18 23:32:44 UTC16384INData Raw: 00 96 0b ff 00 0f 06 fd b7 3f e8 eb be 3f 7f e1 cd f1 2f ff 00 25 d6 bf f1 00 fc 26 ff 00 a2 27 25 ff 00 c2 2c 27 ff 00 28 17 fc 46 5f 10 ff 00 e8 a2 c7 7f e0 fa ff 00 fc b1 fe 7f 78 7f c3 c1 bf 6d df fa 3a ef 8f bf f8 73 bc 4d 9f fd 2b c6 6b 1f f8 80 9e 13 df fe 48 ac 9a d7 df ea 78 4d bd 3d 8d fe 57 f9 f5 2b fe 23 3f 88 7f f4 50 e3 bf f0 75 6f fe 58 1f f0 f0 5f db 70 f1 ff 00 0d 5d f1 fb 9e 3f e4 a6 f8 97 ff 00 92 eb 67 e0 1f 84 ff 00 f4 44 e4 bf 2c 16 13 ff 00 94 2f cf ee 27 fe 23 37 88 7d 78 8b 1d 6e b7 af 5f 6f 9d 4b 7d e7 e8 37 fc 12 c7 f6 c4 fd aa be 26 fe df 1f 01 3c 15 f1 0b f6 89 f8 c1 e3 6f 06 eb ba 87 8e a2 d5 fc 33 e2 8f 1b eb 1a b6 87 ab 47 67 f0 cf c7 17 da 79 be d2 2e 67 92 dc fd 96 eb 4f b1 bd 88 2b 6e 17 90 09 b2 0a 84 af c2 fc 7f f0 93
            Data Ascii: ??/%&'%,'(F_xm:sM+kHxM=W+#?PuoX_p]?gD,/'#7}xn_oK}7&<o3Ggy.gO+n
            2024-04-18 23:32:45 UTC16384INData Raw: 2a 33 f0 cb 8c fb 3c 9f 19 ef 25 67 67 83 aa 9d b6 6a e9 bf 5d f5 b5 8f ae e0 48 7b 4e 2c ca a8 df 49 e2 69 42 d6 ba 7c f5 39 6f 6d f4 b7 9d ef d2 de f7 b4 7f c1 4c ff 00 67 d6 fd 9b 7f 6d 2f 8c 9e 07 b5 b5 16 de 19 f1 16 b4 ff 00 14 bc 10 89 1f 95 00 f0 bf c4 59 a7 d6 cd ad ba ae ec 41 a3 78 84 f8 83 c3 e9 90 49 1a 4e 7e 5c ed 5f 97 fa 3e f1 8a e3 6f 0c 72 ac c3 1b 8a 78 9c ca 92 a9 82 cc 25 29 c5 d6 fa c6 0e aa a3 3a 95 69 c5 de 2e ab a6 ab 41 3b 73 52 a9 1a 8a ca 71 47 da 78 d9 c2 6b 83 38 d7 15 42 10 e4 c1 57 86 1e ae 17 75 17 0a b4 54 fa 26 94 97 32 4f 95 fc 5e eb b3 4f 97 e0 be 71 d7 9c 75 f7 f5 ef fc bf 3a fd c3 45 d3 45 d3 c9 74 fb 8f c7 6f a5 fa 6f 73 fa 6b ff 00 83 75 bf 68 28 f4 fd 7b e3 57 ec c9 ac 5e 14 1a f4 76 7f 18 bc 13 6d 24 c4 42 b7 d6
            Data Ascii: *3<%ggj]H{N,IiB|9omLgm/YAxIN~\_>orx%):i.A;sRqGxk8BWuT&2O^Oqu:EEtooskuh({W^vm$B
            2024-04-18 23:32:45 UTC16384INData Raw: ed fc 65 69 12 a0 cc 2d 17 8c b4 fd 6a ff 00 ec bb 98 47 6f aa 5a c8 bb 56 60 89 fe bc fd 15 38 ee 1c 4d e1 96 13 05 88 a8 ea 62 f8 7d bc 06 36 33 a9 3a 95 14 21 25 1c 23 9b 9c 62 e6 e7 87 54 6a 4a 51 e6 8a 94 9c 54 9b 52 3f ca 5f a4 97 08 be 18 e3 ec 55 58 c2 d8 3c c2 4a b6 1d 2a 6a 9d 3b ca 0a 75 a3 1b 73 24 a3 39 4e 09 ad 6d 1d 52 bf 29 f9 5c 18 f4 c6 4f 3d ff 00 fb 1f fd 9b fc 2b fa 79 c6 36 e6 bd a3 64 f6 e9 f7 a7 ff 00 92 fd db 9f cf 2f 67 db fa ed af dc 6c 7f c2 41 ae 1d 06 df c3 2d aa dd b6 81 67 ab 5c eb f6 da 3b 32 9d 36 0d 6e fe c2 c7 4c bf d5 23 b7 c6 e1 75 77 a7 e9 9a 75 bc 8e 25 3b 7e c7 03 47 f7 5c 37 9f fd 97 80 8d 59 66 11 a5 4f db e2 54 63 2c 57 24 7d b3 8d 1e 6e 48 ca 56 e6 71 8b 9c d4 57 34 ad cf 2d 9b bc b6 96 61 5f ea 5f 51 f6 b5 5e
            Data Ascii: ei-jGoZV`8Mb}63:!%#bTjJQTR?_UX<J*j;us$9NmR)\O=+y6d/glA-g\;26nL#uwu%;~G\7YfOTc,W$}nHVqW4-a__Q^
            2024-04-18 23:32:45 UTC16384INData Raw: f8 7c 48 d6 bf f9 85 af e8 65 f4 c6 f0 e2 ff 00 ef 18 b7 ae b6 c0 63 2f f9 3d 7e 5e b6 3f 07 7f 44 bf 13 6d 7f a9 ad af 7f 6f 45 2d 7a fc 6d 5b e5 f7 1e bf fb 3d 7f c1 10 ff 00 6d 8f 86 ff 00 1e be 09 fc 48 f1 1b fc 1e ff 00 84 7b c0 1f 16 7e 1d 78 d3 5c fe cf f1 de a5 75 75 2e 93 e1 7f 17 e8 fa e6 a2 ba 74 4d e1 38 85 cd cb da 69 f3 0b 68 e4 92 d9 65 93 6a 96 40 00 6f 97 e3 ef a5 57 87 3c 43 c1 f9 f6 49 80 c4 e2 d6 2f 35 cb 31 78 48 c6 78 2c 4c 7d fa f4 2a 52 8d b9 e3 08 29 7b eb e2 9a 57 6a f2 51 f7 8f 7f 82 fe 8c 3e 20 65 1c 45 97 66 18 ea 10 f6 78 2c 55 3a b3 b5 6a 2d 72 c6 a4 64 da 70 ab 39 35 6b d9 fb cb 4d 2f 6b 1f d8 d0 18 89 14 f5 55 41 f8 80 01 f4 fe 5f 95 7f 9a 92 7e f3 6b f9 9b 5f 7f f5 ea 7f a5 34 e0 e1 87 a5 07 bc 29 d3 8b f5 8c 62 9f 7e dd
            Data Ascii: |Hec/=~^?DmoE-zm[=mH{~x\uu.tM8ihej@oW<CI/51xHx,L}*R){WjQ> eEfx,U:j-rdp95kM/kUA_~k_4)b~
            2024-04-18 23:32:45 UTC16384INData Raw: 4d b7 d9 5d bf c3 fa fc 47 d5 73 c7 f9 e3 f7 c4 e8 f6 75 3f 92 7f f8 04 82 8e 78 ff 00 3c 7e f8 87 b3 a9 fc 93 ff 00 c0 24 14 73 c7 f9 e3 f7 c4 3d 9d 4f e4 9f fe 01 20 a3 9e 3f cf 1f be 21 ec ea 7f 24 ff 00 f0 09 05 1c f1 fe 78 fd f1 0f 67 53 f9 27 ff 00 80 48 2b a3 9e 1f cf 1b 7f 8a 26 1e ca af fc fa a9 ff 00 80 4b ff 00 95 85 73 f3 c7 f9 e3 f7 c4 df d9 d4 fe 49 ff 00 e0 12 0a 39 e3 fc f1 fb e2 1e ce a7 f2 4f ff 00 00 90 51 cf 1f e7 8f df 10 f6 75 3f 92 7f f8 04 82 8e 78 ff 00 3c 7e f8 87 b3 a9 fc 93 ff 00 c0 24 14 73 c7 f9 e3 f7 c4 3d 9d 4f e4 9f fe 01 20 a3 9e 3f cf 1f be 21 ec ea 7f 24 ff 00 f0 09 05 1c f1 fe 78 fd f1 0f 67 53 f9 27 ff 00 80 48 28 e7 8f f3 c7 ef 88 7b 3a 9f c9 3f fc 02 41 47 3c 7f 9e 3f 7c 43 d9 d4 fe 49 ff 00 e0 12 0a 39 e3 fc f1 fb
            Data Ascii: M]Gsu?x<~$s=O ?!$xgS'H+&KsI9OQu?x<~$s=O ?!$xgS'H({:?AG<?|CI9
            2024-04-18 23:32:45 UTC16384INData Raw: 95 4f 9a eb 97 96 dc d7 de db 6b bf 95 fa 9f c8 07 fc 16 d3 fe 0a 3e ff 00 14 7c 47 7d fb 20 fc 16 d7 f7 fc 37 f0 66 b2 b0 7c 66 f1 15 84 bb 6d 3c 73 e3 1d 3e e0 4f 07 82 ad ae 76 e6 eb c3 5e 0d ba 89 2e 35 9d 88 96 da d7 88 92 cc 24 8f 61 a3 ba ea 1f e9 37 d1 53 c0 a8 e5 b8 68 78 81 c5 59 7c bf b4 b1 0a f9 2e 0f 12 9a 78 2a 2e 3c b2 af 2a 52 8c 92 af 88 8b bd a7 fb ca 74 5c 69 fe ee 72 c4 42 5f e7 cf d2 63 c6 69 66 d8 a9 f0 7e 43 8d e5 cb f0 ce 71 cc 71 14 5f fb e4 ad ee c2 f1 7c c9 52 7a 25 17 69 3e 67 76 9c 5c 7f 9e 1c 63 8f 4f f3 ef fc ff 00 3a fe ee 49 24 a2 92 49 2b 24 b6 b7 63 f8 6e 4d ca 4d b6 e4 db 6e ef 5b eb be ba eb be bf a1 24 51 49 33 c5 0c 51 4f 34 f3 cf 0d bd bd bc 16 f3 cb 75 73 71 33 f9 30 db 5a da f9 42 6b 8b ab ab a2 b6 3a 7d b2 a0 7b
            Data Ascii: Ok>|G} 7f|fm<s>Ov^.5$a7ShxY|.x*.<*Rt\irB_cif~Cqq_|Rz%i>gv\cO:I$I+$cnMMn[$QI3QO4usq30ZBk:}{
            2024-04-18 23:32:45 UTC16384INData Raw: ba 9f cd 2d 4a ee 3d 55 e3 d1 3f 4b 6e bb 5b 4e f6 56 b0 50 a2 95 92 4b 42 d2 4b a7 eb f8 ff 00 5d ba 05 74 5a 3e 5f 72 ff 00 86 32 bc bf bd f7 bf f8 70 ac 0d 82 80 13 a0 e0 7a e3 fc f1 df df f2 a4 e3 19 2e 59 24 e0 de a9 ab af b9 df cf a7 de 63 0a 73 5c b2 e7 94 5a 69 f2 a6 fa 3b ee a4 97 9e cf 7d b7 3f 5e 3f e0 94 df f0 51 cf 18 fe c8 7f 14 74 0f 86 3e 34 d7 2e b5 4f d9 bb c7 ba d5 8e 93 af e8 fa 95 cf 9b 69 f0 d7 5a d5 6f a2 b1 83 c7 7e 1d 37 12 31 d2 ed 05 dc f8 f1 56 95 67 9b 3d 66 d3 3a 8f d8 c6 ba aa 5b f9 43 e9 27 e0 3e 5b c6 b9 25 4e 22 c8 30 50 a5 c5 59 6d 1a 95 25 52 87 25 35 8e a5 1b cb ea f5 63 ee 53 e5 51 e6 74 a5 2d 69 54 7c e9 c6 15 2a 42 7f d4 be 04 f8 cf 98 70 8e 75 87 c8 f3 0a d3 ab 90 e6 55 29 d3 5e d6 6e 6a 9d 45 a7 35 3e 69 73 2f 79
            Data Ascii: -J=U?Kn[NVPKBK]tZ>_r2pz.Y$cs\Zi;}?^?Qt>4.OiZo~71Vg=f:[C'>[%N"0PYm%R%5cSQt-iT|*BpuU)^njE5>is/y
            2024-04-18 23:32:45 UTC16384INData Raw: 7a 5d b8 b4 d3 f4 ad 27 4b b5 86 cb 4f b0 b3 81 32 90 db da db 41 1c 51 46 01 3f 29 24 b3 16 af f1 db 32 cc 71 f9 e6 3f 1b 98 e6 15 6a 55 c6 63 2b d4 af 89 c5 55 92 73 9c e7 39 54 6d a4 e3 15 7e 6b 28 c2 31 8c 23 68 28 b8 45 72 ff 00 ab f9 46 57 82 c9 f2 dc 0e 5f 80 84 28 e1 f0 74 a3 4e 95 0a 71 71 6f 96 11 8c ad 2d 1b d6 37 6d bb b6 db 69 dc e9 c5 cc 7b da 15 60 d2 08 e3 91 97 2b f2 a4 9b f6 74 27 ef 6c 6e 79 03 6f f1 74 ae 7f 67 3e 44 f9 65 cb 2b a5 3e 57 ca da 4a f6 7a 26 d5 d5 f5 d2 eb 6b dc f6 15 5a 4e 6e 9f b4 87 b4 5b d3 e7 8f 3a f5 8a 6d af d7 ce ce 47 91 7c 70 f8 2d f0 ff 00 f6 88 f8 59 e3 3f 83 bf 14 34 68 b5 df 06 78 df 49 9f 4a d5 ad 58 22 5c 5b 97 1b ac f5 2d 36 e5 a3 90 d9 6a da 4d e2 c1 a8 e9 77 b1 ab 3d a5 fd ad b5 c2 06 f2 f6 37 b7 c2 7c
            Data Ascii: z]'KO2AQF?)$2q?jUc+Us9Tm~k(1#h(ErFW_(tNqqo-7mi{`+t'lnyotg>De+>WJz&kZNn[:mG|p-Y?4hxIJX"\[-6jMw=7|
            2024-04-18 23:32:45 UTC2758INData Raw: 03 36 ff 00 f3 ee bf 94 1f fc 89 47 d4 b0 9f f4 0b 86 ff 00 c2 7a 21 f5 cc 6f fd 06 62 3f f0 6d 6f fe 58 19 b7 ff 00 9f 75 fc a0 ff 00 e4 4a 3e a5 84 ff 00 a0 5c 37 fe 13 d1 0f ae 63 7f e8 33 11 ff 00 83 6a ff 00 f2 c0 cd bf fc fb af e5 07 ff 00 22 51 f5 2c 27 fd 02 e1 bf f0 9e 89 3f 59 c5 ff 00 d0 4d 6f fc 19 53 ff 00 96 06 6d ff 00 e7 dd 7f 28 3f f9 12 8f a9 61 3f e8 17 0d ff 00 84 f4 4a fa e6 37 fe 83 31 1f f8 36 af ff 00 2c 2c 79 30 76 89 41 ec 76 41 ff 00 c8 ab fc c5 1f 52 c2 7f d0 2e 1b ff 00 09 e8 87 d7 31 bf f4 19 88 ff 00 c1 b5 bf f9 37 f9 7d e3 3c 84 e7 0a 80 67 a6 c3 fd 25 51 f9 2a fd 3f ba 7d 4b 09 ff 00 40 b8 6f fc 27 a2 1f 5b c5 bf f9 8a c4 7f e0 fa 9f ac d7 e5 f7 83 42 5b 19 61 c7 40 17 00 7d 39 3e bd 7f 0e 71 ba b4 8d 0a 30 f8 28 d2 8f f8
            Data Ascii: 6Gz!ob?moXuJ>\7c3j"Q,'?YMoSm(?a?J716,,y0vAvAR.17}<g%Q*?}K@o'[B[a@}9>q0(


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974023.201.212.130443
            TimestampBytes transferredDirectionData
            2024-04-18 23:32:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 23:32:46 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=199833
            Date: Thu, 18 Apr 2024 23:32:46 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449741204.152.213.334433544C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 23:32:46 UTC348OUTGET /favicon.ico HTTP/1.1
            Host: www.oskft.top
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 23:32:47 UTC279INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 18 Apr 2024 23:32:46 GMT
            Content-Type: image/x-icon
            Content-Length: 149935
            Last-Modified: Mon, 09 Oct 2023 17:18:51 GMT
            Connection: close
            ETag: "652435fb-249af"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 23:32:47 UTC16105INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 87 a0 03 00 04 00 00 00 01 00 00 01 af 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 01 af 02 87 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51
            Data Ascii: JFIFHHXExifMM*i&8Photoshop 3.08BIM8BIM%B~}!1AQ
            2024-04-18 23:32:47 UTC16384INData Raw: 00 96 0b ff 00 0f 06 fd b7 3f e8 eb be 3f 7f e1 cd f1 2f ff 00 25 d6 bf f1 00 fc 26 ff 00 a2 27 25 ff 00 c2 2c 27 ff 00 28 17 fc 46 5f 10 ff 00 e8 a2 c7 7f e0 fa ff 00 fc b1 fe 7f 78 7f c3 c1 bf 6d df fa 3a ef 8f bf f8 73 bc 4d 9f fd 2b c6 6b 1f f8 80 9e 13 df fe 48 ac 9a d7 df ea 78 4d bd 3d 8d fe 57 f9 f5 2b fe 23 3f 88 7f f4 50 e3 bf f0 75 6f fe 58 1f f0 f0 5f db 70 f1 ff 00 0d 5d f1 fb 9e 3f e4 a6 f8 97 ff 00 92 eb 67 e0 1f 84 ff 00 f4 44 e4 bf 2c 16 13 ff 00 94 2f cf ee 27 fe 23 37 88 7d 78 8b 1d 6e b7 af 5f 6f 9d 4b 7d e7 e8 37 fc 12 c7 f6 c4 fd aa be 26 fe df 1f 01 3c 15 f1 0b f6 89 f8 c1 e3 6f 06 eb ba 87 8e a2 d5 fc 33 e2 8f 1b eb 1a b6 87 ab 47 67 f0 cf c7 17 da 79 be d2 2e 67 92 dc fd 96 eb 4f b1 bd 88 2b 6e 17 90 09 b2 0a 84 af c2 fc 7f f0 93
            Data Ascii: ??/%&'%,'(F_xm:sM+kHxM=W+#?PuoX_p]?gD,/'#7}xn_oK}7&<o3Ggy.gO+n
            2024-04-18 23:32:47 UTC16384INData Raw: 2a 33 f0 cb 8c fb 3c 9f 19 ef 25 67 67 83 aa 9d b6 6a e9 bf 5d f5 b5 8f ae e0 48 7b 4e 2c ca a8 df 49 e2 69 42 d6 ba 7c f5 39 6f 6d f4 b7 9d ef d2 de f7 b4 7f c1 4c ff 00 67 d6 fd 9b 7f 6d 2f 8c 9e 07 b5 b5 16 de 19 f1 16 b4 ff 00 14 bc 10 89 1f 95 00 f0 bf c4 59 a7 d6 cd ad ba ae ec 41 a3 78 84 f8 83 c3 e9 90 49 1a 4e 7e 5c ed 5f 97 fa 3e f1 8a e3 6f 0c 72 ac c3 1b 8a 78 9c ca 92 a9 82 cc 25 29 c5 d6 fa c6 0e aa a3 3a 95 69 c5 de 2e ab a6 ab 41 3b 73 52 a9 1a 8a ca 71 47 da 78 d9 c2 6b 83 38 d7 15 42 10 e4 c1 57 86 1e ae 17 75 17 0a b4 54 fa 26 94 97 32 4f 95 fc 5e eb b3 4f 97 e0 be 71 d7 9c 75 f7 f5 ef fc bf 3a fd c3 45 d3 45 d3 c9 74 fb 8f c7 6f a5 fa 6f 73 fa 6b ff 00 83 75 bf 68 28 f4 fd 7b e3 57 ec c9 ac 5e 14 1a f4 76 7f 18 bc 13 6d 24 c4 42 b7 d6
            Data Ascii: *3<%ggj]H{N,IiB|9omLgm/YAxIN~\_>orx%):i.A;sRqGxk8BWuT&2O^Oqu:EEtooskuh({W^vm$B
            2024-04-18 23:32:47 UTC16384INData Raw: ed fc 65 69 12 a0 cc 2d 17 8c b4 fd 6a ff 00 ec bb 98 47 6f aa 5a c8 bb 56 60 89 fe bc fd 15 38 ee 1c 4d e1 96 13 05 88 a8 ea 62 f8 7d bc 06 36 33 a9 3a 95 14 21 25 1c 23 9b 9c 62 e6 e7 87 54 6a 4a 51 e6 8a 94 9c 54 9b 52 3f ca 5f a4 97 08 be 18 e3 ec 55 58 c2 d8 3c c2 4a b6 1d 2a 6a 9d 3b ca 0a 75 a3 1b 73 24 a3 39 4e 09 ad 6d 1d 52 bf 29 f9 5c 18 f4 c6 4f 3d ff 00 fb 1f fd 9b fc 2b fa 79 c6 36 e6 bd a3 64 f6 e9 f7 a7 ff 00 92 fd db 9f cf 2f 67 db fa ed af dc 6c 7f c2 41 ae 1d 06 df c3 2d aa dd b6 81 67 ab 5c eb f6 da 3b 32 9d 36 0d 6e fe c2 c7 4c bf d5 23 b7 c6 e1 75 77 a7 e9 9a 75 bc 8e 25 3b 7e c7 03 47 f7 5c 37 9f fd 97 80 8d 59 66 11 a5 4f db e2 54 63 2c 57 24 7d b3 8d 1e 6e 48 ca 56 e6 71 8b 9c d4 57 34 ad cf 2d 9b bc b6 96 61 5f ea 5f 51 f6 b5 5e
            Data Ascii: ei-jGoZV`8Mb}63:!%#bTjJQTR?_UX<J*j;us$9NmR)\O=+y6d/glA-g\;26nL#uwu%;~G\7YfOTc,W$}nHVqW4-a__Q^
            2024-04-18 23:32:47 UTC16384INData Raw: f8 7c 48 d6 bf f9 85 af e8 65 f4 c6 f0 e2 ff 00 ef 18 b7 ae b6 c0 63 2f f9 3d 7e 5e b6 3f 07 7f 44 bf 13 6d 7f a9 ad af 7f 6f 45 2d 7a fc 6d 5b e5 f7 1e bf fb 3d 7f c1 10 ff 00 6d 8f 86 ff 00 1e be 09 fc 48 f1 1b fc 1e ff 00 84 7b c0 1f 16 7e 1d 78 d3 5c fe cf f1 de a5 75 75 2e 93 e1 7f 17 e8 fa e6 a2 ba 74 4d e1 38 85 cd cb da 69 f3 0b 68 e4 92 d9 65 93 6a 96 40 00 6f 97 e3 ef a5 57 87 3c 43 c1 f9 f6 49 80 c4 e2 d6 2f 35 cb 31 78 48 c6 78 2c 4c 7d fa f4 2a 52 8d b9 e3 08 29 7b eb e2 9a 57 6a f2 51 f7 8f 7f 82 fe 8c 3e 20 65 1c 45 97 66 18 ea 10 f6 78 2c 55 3a b3 b5 6a 2d 72 c6 a4 64 da 70 ab 39 35 6b d9 fb cb 4d 2f 6b 1f d8 d0 18 89 14 f5 55 41 f8 80 01 f4 fe 5f 95 7f 9a 92 7e f3 6b f9 9b 5f 7f f5 ea 7f a5 34 e0 e1 87 a5 07 bc 29 d3 8b f5 8c 62 9f 7e dd
            Data Ascii: |Hec/=~^?DmoE-zm[=mH{~x\uu.tM8ihej@oW<CI/51xHx,L}*R){WjQ> eEfx,U:j-rdp95kM/kUA_~k_4)b~
            2024-04-18 23:32:47 UTC16384INData Raw: 4d b7 d9 5d bf c3 fa fc 47 d5 73 c7 f9 e3 f7 c4 e8 f6 75 3f 92 7f f8 04 82 8e 78 ff 00 3c 7e f8 87 b3 a9 fc 93 ff 00 c0 24 14 73 c7 f9 e3 f7 c4 3d 9d 4f e4 9f fe 01 20 a3 9e 3f cf 1f be 21 ec ea 7f 24 ff 00 f0 09 05 1c f1 fe 78 fd f1 0f 67 53 f9 27 ff 00 80 48 2b a3 9e 1f cf 1b 7f 8a 26 1e ca af fc fa a9 ff 00 80 4b ff 00 95 85 73 f3 c7 f9 e3 f7 c4 df d9 d4 fe 49 ff 00 e0 12 0a 39 e3 fc f1 fb e2 1e ce a7 f2 4f ff 00 00 90 51 cf 1f e7 8f df 10 f6 75 3f 92 7f f8 04 82 8e 78 ff 00 3c 7e f8 87 b3 a9 fc 93 ff 00 c0 24 14 73 c7 f9 e3 f7 c4 3d 9d 4f e4 9f fe 01 20 a3 9e 3f cf 1f be 21 ec ea 7f 24 ff 00 f0 09 05 1c f1 fe 78 fd f1 0f 67 53 f9 27 ff 00 80 48 28 e7 8f f3 c7 ef 88 7b 3a 9f c9 3f fc 02 41 47 3c 7f 9e 3f 7c 43 d9 d4 fe 49 ff 00 e0 12 0a 39 e3 fc f1 fb
            Data Ascii: M]Gsu?x<~$s=O ?!$xgS'H+&KsI9OQu?x<~$s=O ?!$xgS'H({:?AG<?|CI9
            2024-04-18 23:32:47 UTC16384INData Raw: 95 4f 9a eb 97 96 dc d7 de db 6b bf 95 fa 9f c8 07 fc 16 d3 fe 0a 3e ff 00 14 7c 47 7d fb 20 fc 16 d7 f7 fc 37 f0 66 b2 b0 7c 66 f1 15 84 bb 6d 3c 73 e3 1d 3e e0 4f 07 82 ad ae 76 e6 eb c3 5e 0d ba 89 2e 35 9d 88 96 da d7 88 92 cc 24 8f 61 a3 ba ea 1f e9 37 d1 53 c0 a8 e5 b8 68 78 81 c5 59 7c bf b4 b1 0a f9 2e 0f 12 9a 78 2a 2e 3c b2 af 2a 52 8c 92 af 88 8b bd a7 fb ca 74 5c 69 fe ee 72 c4 42 5f e7 cf d2 63 c6 69 66 d8 a9 f0 7e 43 8d e5 cb f0 ce 71 cc 71 14 5f fb e4 ad ee c2 f1 7c c9 52 7a 25 17 69 3e 67 76 9c 5c 7f 9e 1c 63 8f 4f f3 ef fc ff 00 3a fe ee 49 24 a2 92 49 2b 24 b6 b7 63 f8 6e 4d ca 4d b6 e4 db 6e ef 5b eb be ba eb be bf a1 24 51 49 33 c5 0c 51 4f 34 f3 cf 0d bd bd bc 16 f3 cb 75 73 71 33 f9 30 db 5a da f9 42 6b 8b ab ab a2 b6 3a 7d b2 a0 7b
            Data Ascii: Ok>|G} 7f|fm<s>Ov^.5$a7ShxY|.x*.<*Rt\irB_cif~Cqq_|Rz%i>gv\cO:I$I+$cnMMn[$QI3QO4usq30ZBk:}{
            2024-04-18 23:32:47 UTC16384INData Raw: ba 9f cd 2d 4a ee 3d 55 e3 d1 3f 4b 6e bb 5b 4e f6 56 b0 50 a2 95 92 4b 42 d2 4b a7 eb f8 ff 00 5d ba 05 74 5a 3e 5f 72 ff 00 86 32 bc bf bd f7 bf f8 70 ac 0d 82 80 13 a0 e0 7a e3 fc f1 df df f2 a4 e3 19 2e 59 24 e0 de a9 ab af b9 df cf a7 de 63 0a 73 5c b2 e7 94 5a 69 f2 a6 fa 3b ee a4 97 9e cf 7d b7 3f 5e 3f e0 94 df f0 51 cf 18 fe c8 7f 14 74 0f 86 3e 34 d7 2e b5 4f d9 bb c7 ba d5 8e 93 af e8 fa 95 cf 9b 69 f0 d7 5a d5 6f a2 b1 83 c7 7e 1d 37 12 31 d2 ed 05 dc f8 f1 56 95 67 9b 3d 66 d3 3a 8f d8 c6 ba aa 5b f9 43 e9 27 e0 3e 5b c6 b9 25 4e 22 c8 30 50 a5 c5 59 6d 1a 95 25 52 87 25 35 8e a5 1b cb ea f5 63 ee 53 e5 51 e6 74 a5 2d 69 54 7c e9 c6 15 2a 42 7f d4 be 04 f8 cf 98 70 8e 75 87 c8 f3 0a d3 ab 90 e6 55 29 d3 5e d6 6e 6a 9d 45 a7 35 3e 69 73 2f 79
            Data Ascii: -J=U?Kn[NVPKBK]tZ>_r2pz.Y$cs\Zi;}?^?Qt>4.OiZo~71Vg=f:[C'>[%N"0PYm%R%5cSQt-iT|*BpuU)^njE5>is/y
            2024-04-18 23:32:47 UTC16384INData Raw: 7a 5d b8 b4 d3 f4 ad 27 4b b5 86 cb 4f b0 b3 81 32 90 db da db 41 1c 51 46 01 3f 29 24 b3 16 af f1 db 32 cc 71 f9 e6 3f 1b 98 e6 15 6a 55 c6 63 2b d4 af 89 c5 55 92 73 9c e7 39 54 6d a4 e3 15 7e 6b 28 c2 31 8c 23 68 28 b8 45 72 ff 00 ab f9 46 57 82 c9 f2 dc 0e 5f 80 84 28 e1 f0 74 a3 4e 95 0a 71 71 6f 96 11 8c ad 2d 1b d6 37 6d bb b6 db 69 dc e9 c5 cc 7b da 15 60 d2 08 e3 91 97 2b f2 a4 9b f6 74 27 ef 6c 6e 79 03 6f f1 74 ae 7f 67 3e 44 f9 65 cb 2b a5 3e 57 ca da 4a f6 7a 26 d5 d5 f5 d2 eb 6b dc f6 15 5a 4e 6e 9f b4 87 b4 5b d3 e7 8f 3a f5 8a 6d af d7 ce ce 47 91 7c 70 f8 2d f0 ff 00 f6 88 f8 59 e3 3f 83 bf 14 34 68 b5 df 06 78 df 49 9f 4a d5 ad 58 22 5c 5b 97 1b ac f5 2d 36 e5 a3 90 d9 6a da 4d e2 c1 a8 e9 77 b1 ab 3d a5 fd ad b5 c2 06 f2 f6 37 b7 c2 7c
            Data Ascii: z]'KO2AQF?)$2q?jUc+Us9Tm~k(1#h(ErFW_(tNqqo-7mi{`+t'lnyotg>De+>WJz&kZNn[:mG|p-Y?4hxIJX"\[-6jMw=7|
            2024-04-18 23:32:47 UTC2758INData Raw: 03 36 ff 00 f3 ee bf 94 1f fc 89 47 d4 b0 9f f4 0b 86 ff 00 c2 7a 21 f5 cc 6f fd 06 62 3f f0 6d 6f fe 58 19 b7 ff 00 9f 75 fc a0 ff 00 e4 4a 3e a5 84 ff 00 a0 5c 37 fe 13 d1 0f ae 63 7f e8 33 11 ff 00 83 6a ff 00 f2 c0 cd bf fc fb af e5 07 ff 00 22 51 f5 2c 27 fd 02 e1 bf f0 9e 89 3f 59 c5 ff 00 d0 4d 6f fc 19 53 ff 00 96 06 6d ff 00 e7 dd 7f 28 3f f9 12 8f a9 61 3f e8 17 0d ff 00 84 f4 4a fa e6 37 fe 83 31 1f f8 36 af ff 00 2c 2c 79 30 76 89 41 ec 76 41 ff 00 c8 ab fc c5 1f 52 c2 7f d0 2e 1b ff 00 09 e8 87 d7 31 bf f4 19 88 ff 00 c1 b5 bf f9 37 f9 7d e3 3c 84 e7 0a 80 67 a6 c3 fd 25 51 f9 2a fd 3f ba 7d 4b 09 ff 00 40 b8 6f fc 27 a2 1f 5b c5 bf f9 8a c4 7f e0 fa 9f ac d7 e5 f7 83 42 5b 19 61 c7 40 17 00 7d 39 3e bd 7f 0e 71 ba b4 8d 0a 30 f8 28 d2 8f f8
            Data Ascii: 6Gz!ob?moXuJ>\7c3j"Q,'?YMoSm(?a?J716,,y0vAvAR.17}<g%Q*?}K@o'[B[a@}9>q0(


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44974223.201.212.130443
            TimestampBytes transferredDirectionData
            2024-04-18 23:32:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 23:32:47 UTC531INHTTP/1.1 200 OK
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Content-Type: application/octet-stream
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=199741
            Date: Thu, 18 Apr 2024 23:32:47 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 23:32:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:32:36
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:32:39
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2008,i,1723395888419099215,17448829826198094327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:32:42
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oskft.top/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly