Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.uspnuh.top/

Overview

General Information

Sample URL:https://www.uspnuh.top/
Analysis ID:1438909
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2380,i,4873546443396332843,3956811281058347117,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.uspnuh.top/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.uspnuh.top/Avira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.uspnuh.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: usps.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.usps.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.usps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.usps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.uspnuh.top
Source: global trafficDNS traffic detected: DNS query: usps.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.usps.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/6@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2380,i,4873546443396332843,3956811281058347117,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.uspnuh.top/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2380,i,4873546443396332843,3956811281058347117,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.uspnuh.top/100%Avira URL Cloudmalware
https://www.uspnuh.top/2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cs1799.wpc.upsiloncdn.net
152.195.33.23
truefalse
    unknown
    www.google.com
    142.250.72.164
    truefalse
      high
      usps.com
      56.0.134.100
      truefalse
        high
        www.uspnuh.top
        170.106.108.129
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            www.usps.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://www.usps.com/false
                high
                https://usps.com/false
                  high
                  https://www.usps.com/favicon.icofalse
                    high
                    https://www.uspnuh.top/true
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      170.106.108.129
                      www.uspnuh.topSingapore
                      132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      56.0.134.100
                      usps.comUnited States
                      5774USPS-001USfalse
                      142.250.72.164
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      152.195.33.23
                      cs1799.wpc.upsiloncdn.netUnited States
                      15133EDGECASTUSfalse
                      IP
                      192.168.2.8
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1438909
                      Start date and time:2024-05-09 13:49:05 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 22s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://www.uspnuh.top/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:10
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.win@17/6@8/6
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 172.217.14.67, 142.250.68.110, 142.250.141.84, 34.104.35.123, 40.127.169.103, 192.229.211.108, 13.85.23.206, 20.3.187.198, 142.250.72.227
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      No simulations
                      InputOutput
                      URL: https://www.usps.com/
                      {
                      "riskscore": 0,
                      "reasons": "The text does not contain any suspicious links or phrases that urge users to click. It is related to access permission and mentions a reference number. There is no indication of phishing or malicious intent."
                      }"
                      You do not have permission to access this page If you have found this page in error: please contact supp01t Reference:9629401969202505916924097535545197174820034968299102359 
                      URL: https://www.usps.com/
                      ```json
                      {
                        "riskscore": 0,
                        "reasons": "The URL 'https://www.usps.com/' and the title 'usps.com' correctly match the official domain of the United States Postal Service without any alterations or typos."
                      }
                      URL: https://www.usps.com/ Title: usps.com
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 10:49:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9845693645625793
                      Encrypted:false
                      SSDEEP:48:8TJ0dHTfbTHVidAKZdA1oehwiZUklqehVy+3:8FMPy2y
                      MD5:2B9EB57302DE10996D632E717E7C15D4
                      SHA1:BCF3BFFFE10A58A6AE47E504EF98B50289EEF418
                      SHA-256:F591578FC2D459413FD6A2619430D57A812038D0DC3E11A924EEB5C84F782925
                      SHA-512:8517D619A2A7E4C910473EDA6AC4144E945D2B743CC04789A96BDCA5FFC158897E84CFBFCDA882DFB32287EBCF50607B09E7BB44E4C565371FF9E1E6DF7FA29B
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....~q......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X;^....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X=^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 10:49:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):4.0012938788943995
                      Encrypted:false
                      SSDEEP:48:8/0dHTfbTHVidAKZdA1leh/iZUkAQkqehmy+2:8/MPI9Qry
                      MD5:1A236D2E33A5CBEB1E916196BF58197A
                      SHA1:9DD121C731D51B1837C3F1E7F03C853B8C26F52E
                      SHA-256:A2562190505B9E266EB18F21A1E8CE29035AC9B5C41F185E0BCE748DAE19CF61
                      SHA-512:7F5155776FA2BF20993EC7B12FFDA4D8CE41F9B33C88CC0585519A94434D97875D472E028271918702BEFF793523DFEB4E25711127FCE19FCE44493783441020
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....+......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X;^....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X=^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.0102453061498124
                      Encrypted:false
                      SSDEEP:48:8y0dHTfbbHVidAKZdA14t5eh7sFiZUkmgqeh7sMy+BX:8yMPYnyy
                      MD5:1CA7C6D44308B2A8227E6A4CD6DEF140
                      SHA1:4A3B7D30D5F1910F6F37E0C9D37F797AADB12DB8
                      SHA-256:773D591254B67BBDF62200C55FCFA64F6647095DEEBD068B144A2D2FD2B441D0
                      SHA-512:DAEF855B3536E0AFD889BDA52A2A37F2513EF4F1C5031081259159B7062B4412D905C644AA1686B7B7514A7BF2DFA079E363675C7DC0A98DA4B267109DE37F6A
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X;^....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 10:49:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.996579974986947
                      Encrypted:false
                      SSDEEP:48:82y0dHTfbTHVidAKZdA16ehDiZUkwqeh6y+R:8BMPjUy
                      MD5:56921DB7053479AC385D8AB209A98F0C
                      SHA1:C81B4F53C0B4458554BAE2498971A33AE3CFD006
                      SHA-256:85E51F2A5E4F1383A0C1A4B2A29D861788C3BAB6CC6398D734E1AB7F1F2AD9B5
                      SHA-512:B52624B73DC75B588A28088B9BB003314A7FA35B7A69730ADDAB06F5806694B8AA7625461410D0A5442F5B31512D3666D4568F87C2E01A938C6602ACBAD4DB5F
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....r......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X;^....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X=^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 10:49:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9895320269140346
                      Encrypted:false
                      SSDEEP:48:8H0dHTfbTHVidAKZdA1UehBiZUk1W1qeh4y+C:8HMPT9Yy
                      MD5:2D89EAF1D874B9E7F3BB4B578DB34C16
                      SHA1:D1B6FDF1156D3B724F89C1728141F413D6F34F2C
                      SHA-256:92120754089380C1CFDB023BB826F828489E798DD4214F936FBED471ED97DBD3
                      SHA-512:A88C47161B776EA4386CD872694692A4369B34F9A8FEBF808E2CA4BE48C56DD25938F8547AC8DDA979A474AFF03E5C092DDBD6D0995D40FAA33A3434FF5615B4
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X;^....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X=^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 9 10:49:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):4.0011665341862575
                      Encrypted:false
                      SSDEEP:48:8ET0dHTfbTHVidAKZdA1duTrehOuTbbiZUk5OjqehOuTbyy+yT+:8SMPcTYTbxWOvTbyy7T
                      MD5:313936DBD767F93F00AEBB321850DC81
                      SHA1:F78B42E867907AD9882C9DB53ED3E20C3A35E43C
                      SHA-256:FCB627994CA818803A87C0C49F20B9F144C080DF20DDF71EF333172B02640299
                      SHA-512:BB6E60621360B6FC3512E738B8B0C53DB37DC276CA7C4688FCADB8D5151B3331B7860696F9113334987BF5B91BAEB5D036C8A2E0D771F2A30B7B95BE0384BBB7
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......z.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X;^....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X;^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X;^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X;^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X=^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)l......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      May 9, 2024 13:49:50.470884085 CEST49676443192.168.2.852.182.143.211
                      May 9, 2024 13:49:52.658400059 CEST49673443192.168.2.823.206.229.226
                      May 9, 2024 13:49:52.783364058 CEST49672443192.168.2.823.206.229.226
                      May 9, 2024 13:49:55.283382893 CEST49676443192.168.2.852.182.143.211
                      May 9, 2024 13:49:56.540957928 CEST49671443192.168.2.8204.79.197.203
                      May 9, 2024 13:49:58.568754911 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.568804979 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.568883896 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.569370985 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.569400072 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.569457054 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.569644928 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.569657087 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.569822073 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.569837093 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.909729958 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.910167933 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.910180092 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.910315990 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.910593033 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.910604000 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.911242962 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.911326885 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.911669970 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.911732912 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.913201094 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.913263083 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.913460970 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.913466930 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.913695097 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.913757086 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.963593006 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:58.963604927 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:49:58.963663101 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:59.012306929 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:59.240021944 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:59.240120888 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:59.240175009 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:59.438590050 CEST49712443192.168.2.8170.106.108.129
                      May 9, 2024 13:49:59.438616991 CEST44349712170.106.108.129192.168.2.8
                      May 9, 2024 13:49:59.683902025 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:49:59.683938980 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:49:59.683995008 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:49:59.684561968 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:49:59.684576035 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.328697920 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.355323076 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:50:00.355334997 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.356512070 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.356606960 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:50:00.363893032 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:50:00.363957882 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.364403009 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:50:00.364408970 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.419717073 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:50:00.576107979 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.576175928 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.576495886 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:50:00.595412016 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:00.595448017 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:00.595527887 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:00.595720053 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:00.595735073 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:00.616641998 CEST49714443192.168.2.856.0.134.100
                      May 9, 2024 13:50:00.616676092 CEST4434971456.0.134.100192.168.2.8
                      May 9, 2024 13:50:00.778472900 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:00.778511047 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:00.778582096 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:00.778793097 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:00.778804064 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:00.914674044 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:00.951941013 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:00.951951027 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:00.953131914 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:00.953269958 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:00.956470966 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:00.956537008 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:01.010693073 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:01.010701895 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:01.057431936 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:01.247104883 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:01.248003006 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:01.248018980 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:01.249025106 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:01.249082088 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:01.250864029 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:01.250922918 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:01.251351118 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:01.251358032 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:01.291913986 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:01.377341032 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:01.377373934 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:01.377449036 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:01.380450010 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:01.380465031 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:01.548608065 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:01.548732996 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:01.548832893 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:01.549295902 CEST49716443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:01.549314022 CEST44349716152.195.33.23192.168.2.8
                      May 9, 2024 13:50:01.697220087 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:01.697309971 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:01.701453924 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:01.701462984 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:01.701750040 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:01.743424892 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:01.746505022 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:01.788130999 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:01.996489048 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:01.996557951 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:01.996722937 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.063570976 CEST49717443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.063592911 CEST4434971796.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.065943003 CEST49718443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:02.065985918 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.066046953 CEST49718443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:02.066602945 CEST49718443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:02.066621065 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.264271021 CEST49719443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.264302015 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.264494896 CEST49719443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.265616894 CEST49719443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.265633106 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.384130001 CEST49672443192.168.2.823.206.229.226
                      May 9, 2024 13:50:02.527981043 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.535847902 CEST49718443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:02.535897970 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.536350012 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.551994085 CEST49718443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:02.552108049 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.553070068 CEST49718443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:02.575932980 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.576035976 CEST49719443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.579355001 CEST49719443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.579361916 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.579659939 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.581176996 CEST49719443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.600121975 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.628123999 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.833462000 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.833563089 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.833770990 CEST49718443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:02.879491091 CEST49718443192.168.2.8152.195.33.23
                      May 9, 2024 13:50:02.879527092 CEST44349718152.195.33.23192.168.2.8
                      May 9, 2024 13:50:02.881489992 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.881584883 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:02.881900072 CEST49719443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.890594006 CEST49719443192.168.2.896.7.232.109
                      May 9, 2024 13:50:02.890605927 CEST4434971996.7.232.109192.168.2.8
                      May 9, 2024 13:50:03.755170107 CEST4434970323.206.229.226192.168.2.8
                      May 9, 2024 13:50:03.755770922 CEST49703443192.168.2.823.206.229.226
                      May 9, 2024 13:50:04.884979010 CEST49676443192.168.2.852.182.143.211
                      May 9, 2024 13:50:10.939385891 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:10.939455032 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:10.940735102 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:12.452526093 CEST49715443192.168.2.8142.250.72.164
                      May 9, 2024 13:50:12.452550888 CEST44349715142.250.72.164192.168.2.8
                      May 9, 2024 13:50:14.747935057 CEST49703443192.168.2.823.206.229.226
                      May 9, 2024 13:50:14.748122931 CEST49703443192.168.2.823.206.229.226
                      May 9, 2024 13:50:14.748379946 CEST49722443192.168.2.823.206.229.226
                      May 9, 2024 13:50:14.748416901 CEST4434972223.206.229.226192.168.2.8
                      May 9, 2024 13:50:14.748661041 CEST49722443192.168.2.823.206.229.226
                      May 9, 2024 13:50:14.748895884 CEST49722443192.168.2.823.206.229.226
                      May 9, 2024 13:50:14.748908043 CEST4434972223.206.229.226192.168.2.8
                      May 9, 2024 13:50:14.900682926 CEST4434970323.206.229.226192.168.2.8
                      May 9, 2024 13:50:14.900701046 CEST4434970323.206.229.226192.168.2.8
                      May 9, 2024 13:50:15.064158916 CEST4434972223.206.229.226192.168.2.8
                      May 9, 2024 13:50:15.064301014 CEST49722443192.168.2.823.206.229.226
                      May 9, 2024 13:50:34.256282091 CEST4434972223.206.229.226192.168.2.8
                      May 9, 2024 13:50:34.256388903 CEST49722443192.168.2.823.206.229.226
                      May 9, 2024 13:50:43.978890896 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:50:43.978902102 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:50:45.885312080 CEST4970480192.168.2.8199.232.210.172
                      May 9, 2024 13:50:46.038779020 CEST8049704199.232.210.172192.168.2.8
                      May 9, 2024 13:50:46.038798094 CEST8049704199.232.210.172192.168.2.8
                      May 9, 2024 13:50:46.038857937 CEST4970480192.168.2.8199.232.210.172
                      May 9, 2024 13:50:58.955604076 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:50:58.955693960 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:50:58.955981016 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:51:00.449407101 CEST49713443192.168.2.8170.106.108.129
                      May 9, 2024 13:51:00.449425936 CEST44349713170.106.108.129192.168.2.8
                      May 9, 2024 13:51:00.480062962 CEST49725443192.168.2.8142.250.72.164
                      May 9, 2024 13:51:00.480108023 CEST44349725142.250.72.164192.168.2.8
                      May 9, 2024 13:51:00.480179071 CEST49725443192.168.2.8142.250.72.164
                      May 9, 2024 13:51:00.480447054 CEST49725443192.168.2.8142.250.72.164
                      May 9, 2024 13:51:00.480468035 CEST44349725142.250.72.164192.168.2.8
                      May 9, 2024 13:51:00.794246912 CEST44349725142.250.72.164192.168.2.8
                      May 9, 2024 13:51:00.794524908 CEST49725443192.168.2.8142.250.72.164
                      May 9, 2024 13:51:00.794549942 CEST44349725142.250.72.164192.168.2.8
                      May 9, 2024 13:51:00.794883013 CEST44349725142.250.72.164192.168.2.8
                      May 9, 2024 13:51:00.795661926 CEST49725443192.168.2.8142.250.72.164
                      May 9, 2024 13:51:00.795727968 CEST44349725142.250.72.164192.168.2.8
                      May 9, 2024 13:51:00.838200092 CEST49725443192.168.2.8142.250.72.164
                      May 9, 2024 13:51:10.799947977 CEST44349725142.250.72.164192.168.2.8
                      May 9, 2024 13:51:10.800019979 CEST44349725142.250.72.164192.168.2.8
                      May 9, 2024 13:51:10.800383091 CEST49725443192.168.2.8142.250.72.164
                      May 9, 2024 13:51:12.451123953 CEST49725443192.168.2.8142.250.72.164
                      May 9, 2024 13:51:12.451160908 CEST44349725142.250.72.164192.168.2.8
                      TimestampSource PortDest PortSource IPDest IP
                      May 9, 2024 13:49:56.026861906 CEST53640201.1.1.1192.168.2.8
                      May 9, 2024 13:49:56.316404104 CEST53529271.1.1.1192.168.2.8
                      May 9, 2024 13:49:57.325794935 CEST53575851.1.1.1192.168.2.8
                      May 9, 2024 13:49:57.879967928 CEST6126653192.168.2.81.1.1.1
                      May 9, 2024 13:49:57.880207062 CEST5265153192.168.2.81.1.1.1
                      May 9, 2024 13:49:58.451083899 CEST53526511.1.1.1192.168.2.8
                      May 9, 2024 13:49:58.567840099 CEST53612661.1.1.1192.168.2.8
                      May 9, 2024 13:49:59.491146088 CEST5011153192.168.2.81.1.1.1
                      May 9, 2024 13:49:59.491727114 CEST5961353192.168.2.81.1.1.1
                      May 9, 2024 13:49:59.646256924 CEST53501111.1.1.1192.168.2.8
                      May 9, 2024 13:49:59.705852032 CEST53596131.1.1.1192.168.2.8
                      May 9, 2024 13:50:00.430587053 CEST5727053192.168.2.81.1.1.1
                      May 9, 2024 13:50:00.439342022 CEST5267353192.168.2.81.1.1.1
                      May 9, 2024 13:50:00.583861113 CEST53572701.1.1.1192.168.2.8
                      May 9, 2024 13:50:00.592564106 CEST53526731.1.1.1192.168.2.8
                      May 9, 2024 13:50:00.622642040 CEST6129453192.168.2.81.1.1.1
                      May 9, 2024 13:50:00.623200893 CEST5180453192.168.2.81.1.1.1
                      May 9, 2024 13:50:00.776612997 CEST53612941.1.1.1192.168.2.8
                      May 9, 2024 13:50:00.777049065 CEST53518041.1.1.1192.168.2.8
                      May 9, 2024 13:50:15.180519104 CEST53581321.1.1.1192.168.2.8
                      May 9, 2024 13:50:34.014897108 CEST53602411.1.1.1192.168.2.8
                      May 9, 2024 13:50:45.704056978 CEST138138192.168.2.8192.168.2.255
                      May 9, 2024 13:50:55.800131083 CEST53512051.1.1.1192.168.2.8
                      May 9, 2024 13:50:56.902398109 CEST53574961.1.1.1192.168.2.8
                      TimestampSource IPDest IPChecksumCodeType
                      May 9, 2024 13:49:59.705923080 CEST192.168.2.81.1.1.1c227(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      May 9, 2024 13:49:57.879967928 CEST192.168.2.81.1.1.10x1e75Standard query (0)www.uspnuh.topA (IP address)IN (0x0001)false
                      May 9, 2024 13:49:57.880207062 CEST192.168.2.81.1.1.10x7badStandard query (0)www.uspnuh.top65IN (0x0001)false
                      May 9, 2024 13:49:59.491146088 CEST192.168.2.81.1.1.10x8cdaStandard query (0)usps.comA (IP address)IN (0x0001)false
                      May 9, 2024 13:49:59.491727114 CEST192.168.2.81.1.1.10x732aStandard query (0)usps.com65IN (0x0001)false
                      May 9, 2024 13:50:00.430587053 CEST192.168.2.81.1.1.10x4023Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      May 9, 2024 13:50:00.439342022 CEST192.168.2.81.1.1.10x6a91Standard query (0)www.google.com65IN (0x0001)false
                      May 9, 2024 13:50:00.622642040 CEST192.168.2.81.1.1.10x9759Standard query (0)www.usps.comA (IP address)IN (0x0001)false
                      May 9, 2024 13:50:00.623200893 CEST192.168.2.81.1.1.10x5913Standard query (0)www.usps.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      May 9, 2024 13:49:58.567840099 CEST1.1.1.1192.168.2.80x1e75No error (0)www.uspnuh.top170.106.108.129A (IP address)IN (0x0001)false
                      May 9, 2024 13:49:59.646256924 CEST1.1.1.1192.168.2.80x8cdaNo error (0)usps.com56.0.134.100A (IP address)IN (0x0001)false
                      May 9, 2024 13:50:00.583861113 CEST1.1.1.1192.168.2.80x4023No error (0)www.google.com142.250.72.164A (IP address)IN (0x0001)false
                      May 9, 2024 13:50:00.592564106 CEST1.1.1.1192.168.2.80x6a91No error (0)www.google.com65IN (0x0001)false
                      May 9, 2024 13:50:00.776612997 CEST1.1.1.1192.168.2.80x9759No error (0)www.usps.comcs1799.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                      May 9, 2024 13:50:00.776612997 CEST1.1.1.1192.168.2.80x9759No error (0)cs1799.wpc.upsiloncdn.net152.195.33.23A (IP address)IN (0x0001)false
                      May 9, 2024 13:50:00.777049065 CEST1.1.1.1192.168.2.80x5913No error (0)www.usps.comcs1799.wpc.upsiloncdn.netCNAME (Canonical name)IN (0x0001)false
                      May 9, 2024 13:50:13.264095068 CEST1.1.1.1192.168.2.80xeb10No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      May 9, 2024 13:50:13.264095068 CEST1.1.1.1192.168.2.80xeb10No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      May 9, 2024 13:50:27.632087946 CEST1.1.1.1192.168.2.80x1d50No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      May 9, 2024 13:50:27.632087946 CEST1.1.1.1192.168.2.80x1d50No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      May 9, 2024 13:50:49.116628885 CEST1.1.1.1192.168.2.80x59faNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      May 9, 2024 13:50:49.116628885 CEST1.1.1.1192.168.2.80x59faNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      May 9, 2024 13:51:08.980696917 CEST1.1.1.1192.168.2.80x161eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      May 9, 2024 13:51:08.980696917 CEST1.1.1.1192.168.2.80x161eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      • www.uspnuh.top
                      • usps.com
                      • www.usps.com
                      • https:
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.849712170.106.108.1294435420C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-09 11:49:58 UTC657OUTGET / HTTP/1.1
                      Host: www.uspnuh.top
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-09 11:49:59 UTC403INHTTP/1.1 302 Found
                      Server: nginx
                      Date: Thu, 09 May 2024 11:49:59 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Set-Cookie: PHPSESSID=hg7f8tc8esheb6bsm5i4qldgpa; path=/
                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                      Cache-Control: no-store, no-cache, must-revalidate
                      Pragma: no-cache
                      location: https://usps.com/
                      Strict-Transport-Security: max-age=31536000
                      2024-05-09 11:49:59 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.84971456.0.134.1004435420C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-09 11:50:00 UTC651OUTGET / HTTP/1.1
                      Host: usps.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-09 11:50:00 UTC150INHTTP/1.1 301 MOVED PERMANENTLY
                      Location: https://www.usps.com/
                      Strict-Transport-Security: max-age=31536000;includeSubDomains
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.849716152.195.33.234435420C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-09 11:50:01 UTC655OUTGET / HTTP/1.1
                      Host: www.usps.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-09 11:50:01 UTC473INHTTP/1.1 401 Unauthorized
                      Content-Encoding: gzip
                      Access-Control-Allow-Origin: https://www.usps.com
                      Content-Type: text/html
                      Date: Thu, 09 May 2024 11:50:01 GMT
                      IP: 84.17.45.110
                      Reference: 96294019692025059169240975355451971748
                      Server: ECAcc (lac/55D2)
                      Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                      URL: https://www.usps.com/
                      X-ACL-AUD: 403
                      X-ACL-PROD: 403
                      x-ec-custom-error: 1
                      x-ruleset-version: 3.1
                      Content-Length: 155
                      Connection: close
                      2024-05-09 11:50:01 UTC155INData Raw: 1f 8b 08 00 00 00 00 00 00 03 45 8b 31 0e c2 30 0c 00 77 5e e1 07 30 38 69 dc d6 fc 80 95 8d 31 4a 5d 1a 09 e2 28 4e 91 f8 3d 15 0b db 49 77 77 d7 1d 16 85 a2 1d b6 f8 16 a8 d2 5e d9 2c 6b 81 ae 10 53 12 33 e8 5b 36 a8 f1 21 a7 eb 0a 9f e3 f8 a5 ab ee 65 f9 3b c8 05 a4 35 6d 67 a8 4f 89 26 90 b4 f4 98 3a d8 5e ab b6 7e ba c9 2a 4d 4a 92 0b 8f 9e 03 3a 1e d9 a3 27 24 76 07 05 e4 89 06 a2 40 8e 27 37 85 d9 23 0e 81 c7 d9 33 3b f4 03 f1 17 46 3f 31 2c ad 00 00 00
                      Data Ascii: E10w^08i1J](N=Iww^,kS3[6!e;5mgO&:^~*MJ:'$v@'7#3;F?1,


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.84971796.7.232.109443
                      TimestampBytes transferredDirectionData
                      2024-05-09 11:50:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-05-09 11:50:01 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (sac/2518)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-eus-z1
                      Cache-Control: public, max-age=242027
                      Date: Thu, 09 May 2024 11:50:01 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.849718152.195.33.234435420C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-05-09 11:50:02 UTC580OUTGET /favicon.ico HTTP/1.1
                      Host: www.usps.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.usps.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-05-09 11:50:02 UTC486INHTTP/1.1 401 Unauthorized
                      Content-Encoding: gzip
                      Access-Control-Allow-Origin: https://www.usps.com
                      Content-Type: text/html
                      Date: Thu, 09 May 2024 11:50:02 GMT
                      IP: 84.17.45.110
                      Reference: 1530989093828943078614493221477632182178
                      Server: ECAcc (lac/55DF)
                      Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                      URL: https://www.usps.com/favicon.ico
                      X-ACL-AUD: 403
                      X-ACL-PROD: 403
                      x-ec-custom-error: 1
                      x-ruleset-version: 3.1
                      Content-Length: 157
                      Connection: close
                      2024-05-09 11:50:02 UTC157INData Raw: 1f 8b 08 00 00 00 00 00 00 03 45 cb 31 0e c2 30 0c 40 d1 bd a7 f0 01 18 12 27 6d 6c 6e c0 ca c6 18 a5 2e 8d 04 71 94 a4 48 dc 1e c4 c2 fc df bf e9 01 ab 42 d1 01 7b 7c 09 54 69 cf dc 7b d6 02 43 21 a6 24 bd c3 d8 73 87 1a ef 32 5d 36 78 7f 8f 1f dd f4 28 eb bf 41 2e 20 ad 69 3b 41 7d 48 ec 02 49 cb 88 69 40 3f 6a d5 36 a6 ab 6c d2 a4 24 39 db d9 19 26 36 ec 08 89 bd 33 81 16 eb 3d 3b 44 eb 43 58 1c 5a 42 1b 08 8d 71 9e 17 42 66 6b d0 cd fc 01 ce c5 b9 68 af 00 00 00
                      Data Ascii: E10@'mln.qHB{|Ti{C!$s2]6x(A. i;A}HIi@?j6l$9&63=;DCXZBqBfkh


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.84971996.7.232.109443
                      TimestampBytes transferredDirectionData
                      2024-05-09 11:50:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-05-09 11:50:02 UTC531INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                      Cache-Control: public, max-age=242026
                      Date: Thu, 09 May 2024 11:50:02 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-05-09 11:50:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:13:49:51
                      Start date:09/05/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff678760000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:13:49:54
                      Start date:09/05/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2380,i,4873546443396332843,3956811281058347117,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff678760000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:13:49:56
                      Start date:09/05/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.uspnuh.top/"
                      Imagebase:0x7ff678760000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly