Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX

Overview

General Information

Sample URL:https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX
Analysis ID:1637190
Tags:tweetfeed
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,3304227167720407850,12368130776860878318,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2028 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXXAvira URL Cloud: detection malicious, Label: phishing
Source: https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXXHTTP Parser: No favicon
Source: https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXXHTTP Parser: No favicon
Source: https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXXHTTP Parser: No favicon
Source: https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXXHTTP Parser: No favicon
Source: https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXXHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.8:58200 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.8:55637 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www3-vpass.yxyypfk.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=FF6Eh1ogcCNZk6scKIuuxY0tP3hu%2FHChghAcN0sdFEb5P6cwUFP0lTkQjaNKnLQGznM8H65tYfUZOTUoE48Ddf1Mpsfh2pVmYe9WJRTE5tRqGD7eGFGjYad7AxgbdcqfnafGNImKMS1i HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 468Content-Type: application/reports+jsonOrigin: https://www3-vpass.yxyypfk.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58205
Source: unknownNetwork traffic detected: HTTP traffic on port 58205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6092_184169434Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6092_184169434Jump to behavior
Source: classification engineClassification label: mal48.win@21/4@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,3304227167720407850,12368130776860878318,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2028 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,3304227167720407850,12368130776860878318,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2028 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    142.250.184.228
    truefalse
      high
      www3-vpass.yxyypfk.com
      172.67.185.217
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXXtrue
          unknown
          https://a.nel.cloudflare.com/report/v4?s=FF6Eh1ogcCNZk6scKIuuxY0tP3hu%2FHChghAcN0sdFEb5P6cwUFP0lTkQjaNKnLQGznM8H65tYfUZOTUoE48Ddf1Mpsfh2pVmYe9WJRTE5tRqGD7eGFGjYad7AxgbdcqfnafGNImKMS1ifalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            172.67.185.217
            www3-vpass.yxyypfk.comUnited States
            13335CLOUDFLARENETUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            142.250.184.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.8
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1637190
            Start date and time:2025-03-13 11:53:38 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 3s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:16
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@21/4@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe, TextInputHost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.181.238, 172.217.16.195, 66.102.1.84, 142.250.185.206, 172.217.18.14, 142.250.186.110, 142.250.184.206, 216.58.206.74, 84.201.210.39, 216.58.206.46, 142.250.80.46, 173.194.17.198, 142.250.186.35, 142.250.186.142, 142.250.185.99, 20.12.23.50, 23.199.214.10, 20.190.160.64, 2.19.96.122
            • Excluded domains from analysis (whitelisted): www.bing.com, r1.sn-hp57knd6.gvt1.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, r1---sn-hp57knd6.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, translate.googleapis.com, update.googleapis.com, clients.l.google.com, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
            Category:downloaded
            Size (bytes):1024
            Entropy (8bit):7.759840571808726
            Encrypted:false
            SSDEEP:24:4pkpETQOo6LU3Tgu0AMqqdcYJX/X7Au8xR:4KiTQOo6LU3T4dx9TAJP
            MD5:ABE8758B77A2A55DB5C48525BABF9147
            SHA1:8A0F94A5D464C55CF3D2AC438E4FDBB9A163D11D
            SHA-256:9BB6D28A1167E3252DCD4A6C8A7D0E11B226B721FFF153A38B708DA52B04D287
            SHA-512:C8AE2BAB4438A0BBD06FC7788A04532574269D96FF156174A3074B1987F750B8CAD78FAE4C18975B70FA9DE48B98AEEC72F42A8F7ECECA71B05507322B0CC8E9
            Malicious:false
            Reputation:low
            URL:https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX
            Preview:(./..X|..&..C.s.....I...@....sx.8#_...>....D.....B...R..t..:...][..=................=.L.}m.&....T...K.:+.5....v..].7..].|i,z.e.Y....r.G..dY1...h....'.._..x6.'.-p..6.r...n..:.....rM=.....<......X.......|...n..N.4.......l0.O...^@.B.......K.4..........].v.\.......\C.b.....i<....!.7I.<M.?.u6.t~.".t..J'..S..$.#..w....vV...+.H7d.7s..sB.1.....g+.S.t......_.r.....7C..:..*8.'...*.le;ss..)4W..zXK.:.#wB..-.f.....^..........:..l._......;...T.#......l/...O*.mo}...sY.Uzi ..hmQ..p(;....lA.+*8...%..&.)&.d.a.F..G.....h9.8qB.P. _d..../*9|. K.&N.*L...|.Em9O.kQ.Z) 0......2..8E..>x...?..l.J.`.z.......S.MW)v...!............{k.'.w4U...J..z...w.......<}.FC..<...m.5.z@c........]..)...x._[.]W.IwwoZ.m..b.1..x...s.=<..A...(q.A.c. C"3A.LAZ8@.B....`..$..,...cP..3..d.<....~0......[.YJ....|.fS.!.2...qK..W...4......m...4.x....Uo..6.K&.Z.j....u......Y1.'....JO...l..zpb.*..C~.^..1.d....O......4..&...x.R.<......Z.[....{j.S.Gv...I+.Wb.T..#........^.Xk:s.KM.....L..h..x....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
            Category:downloaded
            Size (bytes):222
            Entropy (8bit):6.981598425026347
            Encrypted:false
            SSDEEP:6:dCm2o5k49amQkNOioNCc5QP5+T4fMiwI4f5V:h2Q/JNPa4P5e9V
            MD5:F3B279663DACE9A4FEAFB4046C29AE2A
            SHA1:05000078CEA7676947A7D3A2F32ABC7C18C6DAA7
            SHA-256:FE6D1F3EBBCAAC332D86D6A10761051CB5B594A71CDF283B8C2FC908FCE57AD4
            SHA-512:71A8BCBF1464AFC2FBDA5BB7BF51738EF7D777D81C5A77333EDE3A2B0F3103DED07C924FC1F238F6F13C046E0734BEF42B75FF7D017B685CCB296F415BE6EAD0
            Malicious:false
            Reputation:low
            URL:https://www3-vpass.yxyypfk.com/favicon.ico
            Preview:(./..X......# ....`..4..O...h<5L...*..j.Ah......#....Zf..%.T...A...Z.l....(J......H.s.t..j.xu\^.W.O...:Au..J..Q.$@..O.8.T..#.V.V<^]9...k.M....]0...'.]...I.x5...2K@...s....2.O.......-0.B......#.......(.H]W.C..I.....
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 11:54:28.431083918 CET4967780192.168.2.823.60.201.147
            Mar 13, 2025 11:54:28.431086063 CET49672443192.168.2.82.19.104.63
            Mar 13, 2025 11:54:31.790483952 CET49676443192.168.2.82.23.227.215
            Mar 13, 2025 11:54:31.790487051 CET49674443192.168.2.82.23.227.208
            Mar 13, 2025 11:54:31.790488958 CET49675443192.168.2.82.23.227.215
            Mar 13, 2025 11:54:38.041475058 CET4967780192.168.2.823.60.201.147
            Mar 13, 2025 11:54:38.041480064 CET49672443192.168.2.82.19.104.63
            Mar 13, 2025 11:54:38.675263882 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:38.675319910 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:38.675395012 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:38.675827026 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:38.675843000 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:39.950401068 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:39.950453997 CET44349694172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:39.950545073 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:39.950604916 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:39.950630903 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:39.950737000 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:39.951050997 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:39.951065063 CET44349694172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:39.951353073 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:39.951366901 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:40.539957047 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:40.540329933 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:40.540359974 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:40.541488886 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:40.541557074 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:40.543695927 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:40.543814898 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:40.591557026 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:40.591573000 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:40.638005972 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:41.390499115 CET49676443192.168.2.82.23.227.215
            Mar 13, 2025 11:54:41.405805111 CET49675443192.168.2.82.23.227.215
            Mar 13, 2025 11:54:41.405826092 CET49674443192.168.2.82.23.227.208
            Mar 13, 2025 11:54:43.176521063 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.176640987 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:43.263283014 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.268312931 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:43.268328905 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.268615961 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:43.268620968 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.269089937 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:43.269095898 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.281807899 CET44349694172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.281893015 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:43.369935036 CET44349694172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.374278069 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:43.374303102 CET44349694172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.583544016 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.585280895 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:43.585304022 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.862194061 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.862580061 CET44349694172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:43.914294958 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:43.914324999 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:44.130856991 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:44.130935907 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:44.460325003 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:44.460350990 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:45.252120972 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:54:45.265168905 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:45.265208006 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:45.265374899 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:45.266273022 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:45.266287088 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:45.306840897 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:54:47.187616110 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:47.188148022 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.188168049 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:47.189388990 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:47.189482927 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.190777063 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.190853119 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:47.191174984 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.191186905 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:47.231038094 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.613254070 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:47.613774061 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.613873005 CET4434969835.190.80.1192.168.2.8
            Mar 13, 2025 11:54:47.613929033 CET49698443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.614931107 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.614962101 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:47.615016937 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.615662098 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:47.615674973 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:50.217997074 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:50.221373081 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:50.221482038 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:50.221523046 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:50.226615906 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:50.226635933 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:50.227763891 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:50.227830887 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:50.228257895 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:50.228339911 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:50.228450060 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:50.228458881 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:50.275382042 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:50.661063910 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:50.661500931 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:50.661559105 CET4434969935.190.80.1192.168.2.8
            Mar 13, 2025 11:54:50.661607981 CET49699443192.168.2.835.190.80.1
            Mar 13, 2025 11:54:50.718641043 CET49692443192.168.2.8142.250.184.228
            Mar 13, 2025 11:54:50.718697071 CET44349692142.250.184.228192.168.2.8
            Mar 13, 2025 11:54:52.502228975 CET49673443192.168.2.82.23.227.215
            Mar 13, 2025 11:54:52.502289057 CET443496732.23.227.215192.168.2.8
            Mar 13, 2025 11:54:54.384821892 CET4970280192.168.2.8142.250.184.227
            Mar 13, 2025 11:54:54.389589071 CET8049702142.250.184.227192.168.2.8
            Mar 13, 2025 11:54:54.389689922 CET4970280192.168.2.8142.250.184.227
            Mar 13, 2025 11:54:54.389837980 CET4970280192.168.2.8142.250.184.227
            Mar 13, 2025 11:54:54.394555092 CET8049702142.250.184.227192.168.2.8
            Mar 13, 2025 11:54:55.003201008 CET8049702142.250.184.227192.168.2.8
            Mar 13, 2025 11:54:55.010526896 CET4970280192.168.2.8142.250.184.227
            Mar 13, 2025 11:54:55.015283108 CET8049702142.250.184.227192.168.2.8
            Mar 13, 2025 11:54:55.188977957 CET8049702142.250.184.227192.168.2.8
            Mar 13, 2025 11:54:55.229882956 CET4970280192.168.2.8142.250.184.227
            Mar 13, 2025 11:54:57.688909054 CET5563753192.168.2.81.1.1.1
            Mar 13, 2025 11:54:57.693790913 CET53556371.1.1.1192.168.2.8
            Mar 13, 2025 11:54:57.693890095 CET5563753192.168.2.81.1.1.1
            Mar 13, 2025 11:54:57.698725939 CET53556371.1.1.1192.168.2.8
            Mar 13, 2025 11:54:58.172780991 CET5563753192.168.2.81.1.1.1
            Mar 13, 2025 11:54:58.177617073 CET53556371.1.1.1192.168.2.8
            Mar 13, 2025 11:54:58.177699089 CET5563753192.168.2.81.1.1.1
            Mar 13, 2025 11:55:05.088851929 CET49671443192.168.2.8204.79.197.203
            Mar 13, 2025 11:55:05.400974035 CET49671443192.168.2.8204.79.197.203
            Mar 13, 2025 11:55:06.010699987 CET49671443192.168.2.8204.79.197.203
            Mar 13, 2025 11:55:07.214215994 CET49671443192.168.2.8204.79.197.203
            Mar 13, 2025 11:55:09.619223118 CET49671443192.168.2.8204.79.197.203
            Mar 13, 2025 11:55:13.225460052 CET49678443192.168.2.820.42.65.90
            Mar 13, 2025 11:55:13.540920973 CET49678443192.168.2.820.42.65.90
            Mar 13, 2025 11:55:14.155999899 CET49678443192.168.2.820.42.65.90
            Mar 13, 2025 11:55:14.432010889 CET49671443192.168.2.8204.79.197.203
            Mar 13, 2025 11:55:15.369344950 CET49678443192.168.2.820.42.65.90
            Mar 13, 2025 11:55:17.775670052 CET49678443192.168.2.820.42.65.90
            Mar 13, 2025 11:55:17.970307112 CET5820053192.168.2.81.1.1.1
            Mar 13, 2025 11:55:17.975029945 CET53582001.1.1.1192.168.2.8
            Mar 13, 2025 11:55:17.975101948 CET5820053192.168.2.81.1.1.1
            Mar 13, 2025 11:55:17.975162029 CET5820053192.168.2.81.1.1.1
            Mar 13, 2025 11:55:17.979784012 CET53582001.1.1.1192.168.2.8
            Mar 13, 2025 11:55:18.427310944 CET53582001.1.1.1192.168.2.8
            Mar 13, 2025 11:55:18.427803993 CET5820053192.168.2.81.1.1.1
            Mar 13, 2025 11:55:18.432841063 CET53582001.1.1.1192.168.2.8
            Mar 13, 2025 11:55:18.432904959 CET5820053192.168.2.81.1.1.1
            Mar 13, 2025 11:55:22.588674068 CET49678443192.168.2.820.42.65.90
            Mar 13, 2025 11:55:24.056989908 CET49671443192.168.2.8204.79.197.203
            Mar 13, 2025 11:55:28.869674921 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:55:28.869690895 CET44349694172.67.185.217192.168.2.8
            Mar 13, 2025 11:55:30.259977102 CET49695443192.168.2.8172.67.185.217
            Mar 13, 2025 11:55:30.260000944 CET44349695172.67.185.217192.168.2.8
            Mar 13, 2025 11:55:32.197361946 CET49678443192.168.2.820.42.65.90
            Mar 13, 2025 11:55:38.730303049 CET58205443192.168.2.8142.250.184.228
            Mar 13, 2025 11:55:38.730345964 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:38.730420113 CET58205443192.168.2.8142.250.184.228
            Mar 13, 2025 11:55:38.730889082 CET58205443192.168.2.8142.250.184.228
            Mar 13, 2025 11:55:38.730901003 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:40.709635973 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:40.709976912 CET58205443192.168.2.8142.250.184.228
            Mar 13, 2025 11:55:40.710002899 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:40.710385084 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:40.710761070 CET58205443192.168.2.8142.250.184.228
            Mar 13, 2025 11:55:40.710819960 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:40.760135889 CET58205443192.168.2.8142.250.184.228
            Mar 13, 2025 11:55:44.699954033 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:55:44.700074911 CET44349694172.67.185.217192.168.2.8
            Mar 13, 2025 11:55:44.700129986 CET49694443192.168.2.8172.67.185.217
            Mar 13, 2025 11:55:50.402775049 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:50.402846098 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:50.402908087 CET58205443192.168.2.8142.250.184.228
            Mar 13, 2025 11:55:50.699671030 CET58205443192.168.2.8142.250.184.228
            Mar 13, 2025 11:55:50.699702978 CET44358205142.250.184.228192.168.2.8
            Mar 13, 2025 11:55:54.521083117 CET4434968113.107.253.72192.168.2.8
            Mar 13, 2025 11:55:54.521254063 CET4434968113.107.253.72192.168.2.8
            Mar 13, 2025 11:55:54.521380901 CET49681443192.168.2.813.107.253.72
            Mar 13, 2025 11:55:54.521776915 CET49681443192.168.2.813.107.253.72
            Mar 13, 2025 11:55:54.529176950 CET4434968113.107.253.72192.168.2.8
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 11:54:34.224932909 CET53527261.1.1.1192.168.2.8
            Mar 13, 2025 11:54:34.610178947 CET53533061.1.1.1192.168.2.8
            Mar 13, 2025 11:54:37.863912106 CET53633261.1.1.1192.168.2.8
            Mar 13, 2025 11:54:38.667347908 CET6061953192.168.2.81.1.1.1
            Mar 13, 2025 11:54:38.667536974 CET5884553192.168.2.81.1.1.1
            Mar 13, 2025 11:54:38.673932076 CET53606191.1.1.1192.168.2.8
            Mar 13, 2025 11:54:38.674103975 CET53588451.1.1.1192.168.2.8
            Mar 13, 2025 11:54:39.930867910 CET4931553192.168.2.81.1.1.1
            Mar 13, 2025 11:54:39.931301117 CET6304453192.168.2.81.1.1.1
            Mar 13, 2025 11:54:39.944087982 CET53493151.1.1.1192.168.2.8
            Mar 13, 2025 11:54:39.945395947 CET53630441.1.1.1192.168.2.8
            Mar 13, 2025 11:54:44.326500893 CET53519401.1.1.1192.168.2.8
            Mar 13, 2025 11:54:45.256603003 CET4931053192.168.2.81.1.1.1
            Mar 13, 2025 11:54:45.256973028 CET5494553192.168.2.81.1.1.1
            Mar 13, 2025 11:54:45.263468981 CET53549451.1.1.1192.168.2.8
            Mar 13, 2025 11:54:45.263621092 CET53493101.1.1.1192.168.2.8
            Mar 13, 2025 11:54:54.869585037 CET53528241.1.1.1192.168.2.8
            Mar 13, 2025 11:54:57.688338041 CET53547871.1.1.1192.168.2.8
            Mar 13, 2025 11:55:13.900465012 CET53601701.1.1.1192.168.2.8
            Mar 13, 2025 11:55:17.969839096 CET53538831.1.1.1192.168.2.8
            Mar 13, 2025 11:55:33.983937979 CET53560071.1.1.1192.168.2.8
            Mar 13, 2025 11:55:39.018543959 CET53637821.1.1.1192.168.2.8
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 13, 2025 11:54:38.667347908 CET192.168.2.81.1.1.10x24c5Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 13, 2025 11:54:38.667536974 CET192.168.2.81.1.1.10x30d7Standard query (0)www.google.com65IN (0x0001)false
            Mar 13, 2025 11:54:39.930867910 CET192.168.2.81.1.1.10xf838Standard query (0)www3-vpass.yxyypfk.comA (IP address)IN (0x0001)false
            Mar 13, 2025 11:54:39.931301117 CET192.168.2.81.1.1.10x61d0Standard query (0)www3-vpass.yxyypfk.com65IN (0x0001)false
            Mar 13, 2025 11:54:45.256603003 CET192.168.2.81.1.1.10x878eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Mar 13, 2025 11:54:45.256973028 CET192.168.2.81.1.1.10x46a2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 13, 2025 11:54:38.673932076 CET1.1.1.1192.168.2.80x24c5No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
            Mar 13, 2025 11:54:38.674103975 CET1.1.1.1192.168.2.80x30d7No error (0)www.google.com65IN (0x0001)false
            Mar 13, 2025 11:54:39.944087982 CET1.1.1.1192.168.2.80xf838No error (0)www3-vpass.yxyypfk.com172.67.185.217A (IP address)IN (0x0001)false
            Mar 13, 2025 11:54:39.944087982 CET1.1.1.1192.168.2.80xf838No error (0)www3-vpass.yxyypfk.com104.21.68.32A (IP address)IN (0x0001)false
            Mar 13, 2025 11:54:39.945395947 CET1.1.1.1192.168.2.80x61d0No error (0)www3-vpass.yxyypfk.com65IN (0x0001)false
            Mar 13, 2025 11:54:45.263621092 CET1.1.1.1192.168.2.80x878eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            • a.nel.cloudflare.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.849702142.250.184.22780
            TimestampBytes transferredDirectionData
            Mar 13, 2025 11:54:54.389837980 CET202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 13, 2025 11:54:55.003201008 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 13 Mar 2025 10:37:44 GMT
            Expires: Thu, 13 Mar 2025 11:27:44 GMT
            Age: 1030
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Mar 13, 2025 11:54:55.010526896 CET200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 13, 2025 11:54:55.188977957 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 13 Mar 2025 10:18:04 GMT
            Expires: Thu, 13 Mar 2025 11:08:04 GMT
            Age: 2211
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.84969835.190.80.14434912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 10:54:47 UTC551OUTOPTIONS /report/v4?s=FF6Eh1ogcCNZk6scKIuuxY0tP3hu%2FHChghAcN0sdFEb5P6cwUFP0lTkQjaNKnLQGznM8H65tYfUZOTUoE48Ddf1Mpsfh2pVmYe9WJRTE5tRqGD7eGFGjYad7AxgbdcqfnafGNImKMS1i HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://www3-vpass.yxyypfk.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-13 10:54:47 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: POST, OPTIONS
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Thu, 13 Mar 2025 10:54:46 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.84969935.190.80.14434912C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 10:54:50 UTC526OUTPOST /report/v4?s=FF6Eh1ogcCNZk6scKIuuxY0tP3hu%2FHChghAcN0sdFEb5P6cwUFP0lTkQjaNKnLQGznM8H65tYfUZOTUoE48Ddf1Mpsfh2pVmYe9WJRTE5tRqGD7eGFGjYad7AxgbdcqfnafGNImKMS1i HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 468
            Content-Type: application/reports+json
            Origin: https://www3-vpass.yxyypfk.com
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-13 10:54:50 UTC468OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 39 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 32 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 33 2d 76 70 61 73 73 2e 79 78 79 79 70 66 6b 2e 63 6f 6d 2f 3f 61 63 63 6f 75 6e 74 75 70 64 61 74 65 3d 7a 79 74 75 56 4f 5a 7a 4e 56 42 4a 4b 32 45 61 52 6f 56 4f 79 69 58 58 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 35 2e 32 31 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74
            Data Ascii: [{"age":0,"body":{"elapsed_time":795,"method":"GET","phase":"application","protocol":"h2","referrer":"https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX","sampling_fraction":1.0,"server_ip":"172.67.185.217","status_code":404,"type":"ht
            2025-03-13 10:54:50 UTC214INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-allow-origin: *
            vary: Origin
            date: Thu, 13 Mar 2025 10:54:50 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:06:54:31
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff607c00000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:06:54:32
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,3304227167720407850,12368130776860878318,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2028 /prefetch:3
            Imagebase:0x7ff607c00000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:06:54:38
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www3-vpass.yxyypfk.com/?accountupdate=zytuVOZzNVBJK2EaRoVOyiXX"
            Imagebase:0x7ff607c00000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly