Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://usps.com-dscd.top/mum

Overview

General Information

Sample URL:https://usps.com-dscd.top/mum
Analysis ID:1578456
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,11381447011620160889,9326994259395441866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usps.com-dscd.top/mum" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://usps.com-dscd.top/mumSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://usps.com-dscd.top
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://usps.com-dscd.top
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /mum HTTP/1.1Host: usps.com-dscd.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mum HTTP/1.1Host: usps.com-dscd.topConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: usps.com-dscd.top
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=pMSi1XGsjMqztVsEFzrbnmp8hOdh7Cj6M1a2pA6H6%2B6j3JnsJNi%2F6StcJx6r3uii%2BWyjmnwjN42sSbneLv8xY3btzwpspslQNTI6M1LrIfWavLbvpMp8YnthWMofHto971d9eg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 391Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 17:36:02 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pMSi1XGsjMqztVsEFzrbnmp8hOdh7Cj6M1a2pA6H6%2B6j3JnsJNi%2F6StcJx6r3uii%2BWyjmnwjN42sSbneLv8xY3btzwpspslQNTI6M1LrIfWavLbvpMp8YnthWMofHto971d9eg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f49270f08f180cd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1717&min_rtt=1703&rtt_var=666&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1241&delivery_rate=1608815&cwnd=178&unsent_bytes=0&cid=155e872371ea9039&ts=658&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 17:36:15 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pudurAenYjQOVXauDY%2FgX3lfUDuFVFbHIBwuZLfPz8pAmI6WJZZb3NxPQlwbimNtK9nhM37Y1m9EHWJV2vLuR7Ry6SoHiBkBG5lrGxuUm%2BvmUl158EDAo%2FTCMD3TSP%2Bb1wtWHQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f49275d2efa43a9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1597&rtt_var=612&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1273&delivery_rate=1769696&cwnd=245&unsent_bytes=0&cid=f1ed3303bc6b5bce&ts=13130&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal52.win@18/6@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,11381447011620160889,9326994259395441866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usps.com-dscd.top/mum"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,11381447011620160889,9326994259395441866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://usps.com-dscd.top/mum100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    usps.com-dscd.top
    172.67.202.68
    truetrue
      unknown
      www.google.com
      142.250.181.132
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://usps.com-dscd.top/mumtrue
          unknown
          https://a.nel.cloudflare.com/report/v4?s=pMSi1XGsjMqztVsEFzrbnmp8hOdh7Cj6M1a2pA6H6%2B6j3JnsJNi%2F6StcJx6r3uii%2BWyjmnwjN42sSbneLv8xY3btzwpspslQNTI6M1LrIfWavLbvpMp8YnthWMofHto971d9eg%3D%3Dfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            142.250.181.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            172.67.202.68
            usps.com-dscd.topUnited States
            13335CLOUDFLARENETUStrue
            IP
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1578456
            Start date and time:2024-12-19 18:34:59 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 59s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://usps.com-dscd.top/mum
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal52.win@18/6@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.164.84, 142.250.181.142, 199.232.214.172, 192.229.221.95, 23.218.208.109, 52.149.20.212, 13.107.246.63
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://usps.com-dscd.top/mum
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 16:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.97766919646564
            Encrypted:false
            SSDEEP:48:8ydUTYI9HzidAKZdA19ehwiZUklqehvty+3:8xPLGy
            MD5:79AF249C932651703E172B8E36244719
            SHA1:80FE86A2F9FDECF3DCD65217B08E8D52D94EB275
            SHA-256:0B944FF0AB916E63090C796934EBA8759A393BB4F118C2A774C2AF56E8E9A240
            SHA-512:0257057A609A7B10D7D0FA3077A57AA933BDCEB71602369B9A4A30207B7F8718CEFD3A9EA2EA826ACCE91B76F3A4EC98D06667B9D0AF3A846074581E10862378
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......t<R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 16:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9942206884650053
            Encrypted:false
            SSDEEP:48:8dSdUTYI9HzidAKZdA1weh/iZUkAQkqehwty+2:8dRP59Qby
            MD5:7895BE80A8C6D85A3A07D82999C90F3C
            SHA1:84FF04A0E3154292E1371AF9CE892B4070D2796B
            SHA-256:037263643453A04BA0BBECBE0B45B8332FB689261DCDA7EBD9308D79DC207943
            SHA-512:48D8D02870B59046401410C412B53E877FD10088B6E04CE8EB030EBC9E862816B78F9BB864388385D557DDC68BCA0948A2ABC9970742A9BA414B247C2B40A203
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......t<R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.004364299466394
            Encrypted:false
            SSDEEP:48:8xJdUTYIsHzidAKZdA14tseh7sFiZUkmgqeh7s6ty+BX:8xYPKnqy
            MD5:8A15E23237D723480302FFC4FE7C2E4A
            SHA1:F913B3BE5FF5D87BC4C45EC19475A81C518FD63E
            SHA-256:A13E65DBA146A9BA14D3979E9CD00C3A26F3F0CF25DEDE06CD0C3013EF046019
            SHA-512:5C83BF51F96AD966FF5FAABEE7D7E53C729FD7711FE2FF80540D93E49EA66F202BCA949E826A58FF3B32EF23C98105723805D1D233FE00762C735EA97A0D8CAF
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 16:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9932557704053036
            Encrypted:false
            SSDEEP:48:8hdUTYI9HzidAKZdA1vehDiZUkwqeh8ty+R:8wPa8y
            MD5:D47114F168DD978720CF613794C92DA4
            SHA1:D883E395E9D6F7BCAFF50B71A963361D42B34FC2
            SHA-256:6492599E73FE8AAA2F7B37E99DBBDA0DC357C59BF06BD934BF740240FEF2732F
            SHA-512:3BE678732352B51164F5D6D66162F4AE8A82A4108D79DC99687A68B8CF95D6E4A64E70C92B239FD5328BC28939054A6CACA580751018F67F1DC7415CA396B94F
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......t<R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 16:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.981438285998994
            Encrypted:false
            SSDEEP:48:8VdUTYI9HzidAKZdA1hehBiZUk1W1qeh+ty+C:88Pa94y
            MD5:9E474A02E1A14445F26003024EA53CD2
            SHA1:FB26990523154714AD121995D2AACFAE42421FB3
            SHA-256:F7E036A472BE4BE76A656A9BF99B85A5109A75E05C62D2276961127D9CF37DDA
            SHA-512:88BBF54BA6DF77E4895BFEA69E675B61F0091BE6C0DC4BD9228D34C302B4DBF569C09BD3C8101F79BCC2DB5700C4780164F3207298FD2C905D9B7F4E6EFBE11A
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......t<R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 16:35:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.99012348679176
            Encrypted:false
            SSDEEP:48:8EdUTYI9HzidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbUty+yT+:8PPkT/TbxWOvTbqy7T
            MD5:B6DC2657ABD8044632A7C09CADC8A6E8
            SHA1:F1D0C28C0221CDC8318ED28FF12E3C1028A673BE
            SHA-256:6D2B45DB4C798930EE3E12FB68F6166EF3874EE545FB3055F16F09C7EE6A5881
            SHA-512:FECC8DD74E467FF0B4D1122BBD4BE97C08B5976EB79B3A78758ABFCDA60C05D536E53D5E612C63D96A0BAB979AD8830178B26B4E905237B207D13B7E406ED0C4
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....E..t<R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yy.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yy.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yy.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yy............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(..8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Dec 19, 2024 18:35:48.342348099 CET49675443192.168.2.523.1.237.91
            Dec 19, 2024 18:35:48.342447042 CET49674443192.168.2.523.1.237.91
            Dec 19, 2024 18:35:48.451720953 CET49673443192.168.2.523.1.237.91
            Dec 19, 2024 18:35:57.956170082 CET49675443192.168.2.523.1.237.91
            Dec 19, 2024 18:35:57.956187010 CET49674443192.168.2.523.1.237.91
            Dec 19, 2024 18:35:58.004658937 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:35:58.004770041 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:35:58.004872084 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:35:58.005117893 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:35:58.005150080 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:35:58.065500975 CET49673443192.168.2.523.1.237.91
            Dec 19, 2024 18:35:59.654321909 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:35:59.654385090 CET44349714172.67.202.68192.168.2.5
            Dec 19, 2024 18:35:59.654465914 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:35:59.654871941 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:35:59.654972076 CET44349715172.67.202.68192.168.2.5
            Dec 19, 2024 18:35:59.655047894 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:35:59.655265093 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:35:59.655284882 CET44349714172.67.202.68192.168.2.5
            Dec 19, 2024 18:35:59.655575037 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:35:59.655608892 CET44349715172.67.202.68192.168.2.5
            Dec 19, 2024 18:35:59.722234964 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:35:59.722517014 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:35:59.722583055 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:35:59.723643064 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:35:59.723710060 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:35:59.724797010 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:35:59.724906921 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:35:59.768265009 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:35:59.768285990 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:35:59.816293955 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:36:00.449430943 CET4434970323.1.237.91192.168.2.5
            Dec 19, 2024 18:36:00.449508905 CET49703443192.168.2.523.1.237.91
            Dec 19, 2024 18:36:00.880657911 CET44349715172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.883223057 CET44349714172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.892326117 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.892335892 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.892358065 CET44349714172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.892375946 CET44349715172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.893605947 CET44349714172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.893946886 CET44349715172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.893990040 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.894113064 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.908485889 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.908487082 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.908621073 CET44349714172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.908756971 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.908756971 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.908770084 CET44349714172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.908816099 CET49714443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.910330057 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.910476923 CET44349715172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.910687923 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.910687923 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.910892010 CET44349715172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.910917044 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.911412001 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.911448002 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.911469936 CET49715443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.911639929 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.911655903 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.911678076 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.911741972 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.911750078 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:00.911775112 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.912902117 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:00.912915945 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.139193058 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.139503956 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.139518023 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.140465021 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.140532970 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.141022921 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.141884089 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.141917944 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.142076969 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.142121077 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.142421007 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.142425060 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.143302917 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.143363953 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.144063950 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.144130945 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.189862967 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.189888000 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.189889908 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.240140915 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.788034916 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.788111925 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.788192987 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.788885117 CET49718443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:02.788896084 CET44349718172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:02.936470032 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:02.936579943 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:02.936665058 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:02.936934948 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:02.936973095 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.163738012 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.164258957 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.164324045 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.166023970 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.166111946 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.167351961 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.167478085 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.167519093 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.206655979 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.206681967 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.253537893 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.617389917 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.618043900 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.618135929 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.618246078 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.618247032 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.618299007 CET4434971935.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.618365049 CET49719443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.618766069 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.618854046 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:04.618927956 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.619141102 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:04.619174004 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:05.833914042 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:05.834363937 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:05.834428072 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:05.835678101 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:05.836128950 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:05.836288929 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:05.836301088 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:05.836323977 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:05.878401041 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:06.293183088 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:06.293473005 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:06.293551922 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:06.293622017 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:06.293663025 CET4434972035.190.80.1192.168.2.5
            Dec 19, 2024 18:36:06.293690920 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:06.293735027 CET49720443192.168.2.535.190.80.1
            Dec 19, 2024 18:36:09.400815010 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:36:09.400968075 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:36:09.401032925 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:36:09.802177906 CET49712443192.168.2.5142.250.181.132
            Dec 19, 2024 18:36:09.802218914 CET44349712142.250.181.132192.168.2.5
            Dec 19, 2024 18:36:14.750396967 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:14.750439882 CET44349737172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:14.750510931 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:14.750997066 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:14.751008987 CET44349737172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:14.751375914 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:14.799339056 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:15.266228914 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:15.266418934 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:15.266643047 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:15.267105103 CET49717443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:15.267138004 CET44349717172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:16.014911890 CET44349737172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:16.015598059 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.015616894 CET44349737172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:16.017067909 CET44349737172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:16.017205954 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.017913103 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.017944098 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.018003941 CET44349737172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:16.018003941 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.018064022 CET49737443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.018429995 CET49738443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.018492937 CET44349738172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:16.018568993 CET49738443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.018842936 CET49738443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:16.018857956 CET44349738172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:17.232323885 CET44349738172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:17.233026981 CET49738443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:17.233083010 CET44349738172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:17.233557940 CET44349738172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:17.234015942 CET49738443192.168.2.5172.67.202.68
            Dec 19, 2024 18:36:17.234110117 CET44349738172.67.202.68192.168.2.5
            Dec 19, 2024 18:36:17.284980059 CET49738443192.168.2.5172.67.202.68
            TimestampSource PortDest PortSource IPDest IP
            Dec 19, 2024 18:35:53.489141941 CET53620411.1.1.1192.168.2.5
            Dec 19, 2024 18:35:53.653726101 CET53562291.1.1.1192.168.2.5
            Dec 19, 2024 18:35:56.345108032 CET53630151.1.1.1192.168.2.5
            Dec 19, 2024 18:35:57.863437891 CET5193453192.168.2.51.1.1.1
            Dec 19, 2024 18:35:57.863483906 CET5280953192.168.2.51.1.1.1
            Dec 19, 2024 18:35:58.000802994 CET53519341.1.1.1192.168.2.5
            Dec 19, 2024 18:35:58.002789974 CET53528091.1.1.1192.168.2.5
            Dec 19, 2024 18:35:59.329436064 CET5475853192.168.2.51.1.1.1
            Dec 19, 2024 18:35:59.329857111 CET5659553192.168.2.51.1.1.1
            Dec 19, 2024 18:35:59.653178930 CET53547581.1.1.1192.168.2.5
            Dec 19, 2024 18:35:59.653737068 CET53565951.1.1.1192.168.2.5
            Dec 19, 2024 18:36:02.796212912 CET5662953192.168.2.51.1.1.1
            Dec 19, 2024 18:36:02.796565056 CET6514953192.168.2.51.1.1.1
            Dec 19, 2024 18:36:02.935111046 CET53651491.1.1.1192.168.2.5
            Dec 19, 2024 18:36:02.935635090 CET53566291.1.1.1192.168.2.5
            Dec 19, 2024 18:36:13.301523924 CET53565821.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Dec 19, 2024 18:35:57.863437891 CET192.168.2.51.1.1.10xaa02Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Dec 19, 2024 18:35:57.863483906 CET192.168.2.51.1.1.10xe845Standard query (0)www.google.com65IN (0x0001)false
            Dec 19, 2024 18:35:59.329436064 CET192.168.2.51.1.1.10x4e55Standard query (0)usps.com-dscd.topA (IP address)IN (0x0001)false
            Dec 19, 2024 18:35:59.329857111 CET192.168.2.51.1.1.10xfa25Standard query (0)usps.com-dscd.top65IN (0x0001)false
            Dec 19, 2024 18:36:02.796212912 CET192.168.2.51.1.1.10xfa55Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Dec 19, 2024 18:36:02.796565056 CET192.168.2.51.1.1.10xe318Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Dec 19, 2024 18:35:58.000802994 CET1.1.1.1192.168.2.50xaa02No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
            Dec 19, 2024 18:35:58.002789974 CET1.1.1.1192.168.2.50xe845No error (0)www.google.com65IN (0x0001)false
            Dec 19, 2024 18:35:59.653178930 CET1.1.1.1192.168.2.50x4e55No error (0)usps.com-dscd.top172.67.202.68A (IP address)IN (0x0001)false
            Dec 19, 2024 18:35:59.653178930 CET1.1.1.1192.168.2.50x4e55No error (0)usps.com-dscd.top104.21.93.12A (IP address)IN (0x0001)false
            Dec 19, 2024 18:35:59.653737068 CET1.1.1.1192.168.2.50xfa25No error (0)usps.com-dscd.top65IN (0x0001)false
            Dec 19, 2024 18:36:02.935635090 CET1.1.1.1192.168.2.50xfa55No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            • usps.com-dscd.top
            • a.nel.cloudflare.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549718172.67.202.684433964C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-19 17:36:02 UTC663OUTGET /mum HTTP/1.1
            Host: usps.com-dscd.top
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-19 17:36:02 UTC793INHTTP/1.1 404 Not Found
            Date: Thu, 19 Dec 2024 17:36:02 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pMSi1XGsjMqztVsEFzrbnmp8hOdh7Cj6M1a2pA6H6%2B6j3JnsJNi%2F6StcJx6r3uii%2BWyjmnwjN42sSbneLv8xY3btzwpspslQNTI6M1LrIfWavLbvpMp8YnthWMofHto971d9eg%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 8f49270f08f180cd-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1717&min_rtt=1703&rtt_var=666&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1241&delivery_rate=1608815&cwnd=178&unsent_bytes=0&cid=155e872371ea9039&ts=658&x=0"
            2024-12-19 17:36:02 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54971935.190.80.14433964C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-19 17:36:04 UTC544OUTOPTIONS /report/v4?s=pMSi1XGsjMqztVsEFzrbnmp8hOdh7Cj6M1a2pA6H6%2B6j3JnsJNi%2F6StcJx6r3uii%2BWyjmnwjN42sSbneLv8xY3btzwpspslQNTI6M1LrIfWavLbvpMp8YnthWMofHto971d9eg%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://usps.com-dscd.top
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-19 17:36:04 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Thu, 19 Dec 2024 17:36:04 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54972035.190.80.14433964C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-19 17:36:05 UTC484OUTPOST /report/v4?s=pMSi1XGsjMqztVsEFzrbnmp8hOdh7Cj6M1a2pA6H6%2B6j3JnsJNi%2F6StcJx6r3uii%2BWyjmnwjN42sSbneLv8xY3btzwpspslQNTI6M1LrIfWavLbvpMp8YnthWMofHto971d9eg%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 391
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-19 17:36:05 UTC391OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 33 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 30 32 2e 36 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 73 70 73 2e 63 6f 6d 2d 64 73 63 64 2e 74
            Data Ascii: [{"age":2,"body":{"elapsed_time":3436,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.202.68","status_code":404,"type":"http.error"},"type":"network-error","url":"https://usps.com-dscd.t
            2024-12-19 17:36:06 UTC168INHTTP/1.1 200 OK
            Content-Length: 0
            date: Thu, 19 Dec 2024 17:36:05 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.549717172.67.202.684433964C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-19 17:36:14 UTC695OUTGET /mum HTTP/1.1
            Host: usps.com-dscd.top
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-19 17:36:15 UTC797INHTTP/1.1 404 Not Found
            Date: Thu, 19 Dec 2024 17:36:15 GMT
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pudurAenYjQOVXauDY%2FgX3lfUDuFVFbHIBwuZLfPz8pAmI6WJZZb3NxPQlwbimNtK9nhM37Y1m9EHWJV2vLuR7Ry6SoHiBkBG5lrGxuUm%2BvmUl158EDAo%2FTCMD3TSP%2Bb1wtWHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 8f49275d2efa43a9-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1597&rtt_var=612&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1273&delivery_rate=1769696&cwnd=245&unsent_bytes=0&cid=f1ed3303bc6b5bce&ts=13130&x=0"
            2024-12-19 17:36:15 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:12:35:48
            Start date:19/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:12:35:51
            Start date:19/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2008,i,11381447011620160889,9326994259395441866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:12:35:58
            Start date:19/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usps.com-dscd.top/mum"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly