Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://is.gd/AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW

Overview

General Information

Sample URL:https://is.gd/AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW
Analysis ID:1500936
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2156,i,17514280391790895604,12540238175327796301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is.gd/AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://nsw.aupostv.top/qSmFYOHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW HTTP/1.1Host: is.gdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qSmFYO HTTP/1.1Host: nsw.aupostv.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nsw.aupostv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nsw.aupostv.top/qSmFYOAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: is.gd
Source: global trafficDNS traffic detected: DNS query: nsw.aupostv.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Thu, 29 Aug 2024 04:34:30 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Thu, 29 Aug 2024 04:34:31 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/4@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2156,i,17514280391790895604,12540238175327796301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is.gd/AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2156,i,17514280391790895604,12540238175327796301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://is.gd/AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://nsw.aupostv.top/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
nsw.aupostv.top
91.92.241.33
truefalse
    unknown
    www.google.com
    142.250.185.68
    truefalse
      unknown
      is.gd
      104.25.234.53
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          87.248.205.0
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://nsw.aupostv.top/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://nsw.aupostv.top/qSmFYOfalse
              unknown
              https://is.gd/AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCWfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.185.68
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                104.25.234.53
                is.gdUnited States
                13335CLOUDFLARENETUSfalse
                91.92.241.33
                nsw.aupostv.topBulgaria
                34368THEZONEBGfalse
                IP
                192.168.2.4
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1500936
                Start date and time:2024-08-29 06:33:32 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 59s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://is.gd/AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@17/4@6/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.174, 108.177.15.84, 34.104.35.123, 40.127.169.103, 87.248.205.0, 13.95.31.18, 192.229.221.95, 20.242.39.171, 52.165.164.15, 216.58.206.35
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):9
                Entropy (8bit):2.94770277922009
                Encrypted:false
                SSDEEP:3:Obn:Obn
                MD5:9D1EAD73E678FA2F51A70A933B0BF017
                SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                Malicious:false
                Reputation:low
                URL:https://nsw.aupostv.top/favicon.ico
                Preview:Not Found
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):9
                Entropy (8bit):2.94770277922009
                Encrypted:false
                SSDEEP:3:Obn:Obn
                MD5:9D1EAD73E678FA2F51A70A933B0BF017
                SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                Malicious:false
                Reputation:low
                URL:https://nsw.aupostv.top/qSmFYO
                Preview:Not Found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Aug 29, 2024 06:34:17.186933994 CEST49675443192.168.2.4173.222.162.32
                Aug 29, 2024 06:34:26.796349049 CEST49675443192.168.2.4173.222.162.32
                Aug 29, 2024 06:34:28.835510969 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:28.835560083 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:28.835634947 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:28.835835934 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:28.835870028 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:28.835925102 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:28.836221933 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:28.836235046 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:28.836400986 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:28.836416006 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.400744915 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.401119947 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.401143074 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.402010918 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.402070045 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.402981997 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.403037071 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.403147936 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.403240919 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.403249025 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.403357029 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.403367043 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.404337883 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.404388905 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.405201912 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.405253887 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.450706959 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.450707912 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.450712919 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.497149944 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.512300014 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.512362003 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.512459040 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.513061047 CEST49736443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:29.513076067 CEST44349736104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:29.736032963 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:29.736112118 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:29.736203909 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:29.736399889 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:29.736435890 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.359975100 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.383342028 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.383404016 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.384809017 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.384872913 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.401748896 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.401820898 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.402998924 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.403008938 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.454106092 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.693882942 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.693953991 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.694004059 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.758354902 CEST49739443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.758378029 CEST4434973991.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.904119015 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.904159069 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:30.904264927 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.904913902 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:30.904932022 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:31.519800901 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:31.520054102 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:31.520070076 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:31.520576000 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:31.520891905 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:31.520978928 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:31.521013021 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:31.561913967 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:31.561920881 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:31.713592052 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:31.713628054 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:31.713896990 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:31.714422941 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:31.714436054 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:31.781938076 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:31.782016993 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:31.782814026 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:31.788147926 CEST49741443192.168.2.491.92.241.33
                Aug 29, 2024 06:34:31.788161039 CEST4434974191.92.241.33192.168.2.4
                Aug 29, 2024 06:34:32.354571104 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:32.406714916 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:32.481584072 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:32.481595993 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:32.482774973 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:32.482790947 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:32.482920885 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:32.530677080 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:32.530777931 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:32.576201916 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:32.576210976 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:32.622946978 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:32.829477072 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:32.829509974 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:32.829577923 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:32.832629919 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:32.832645893 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.495191097 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.495261908 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.505459070 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.505476952 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.505861998 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.560398102 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.637912035 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.680505991 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.827219009 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.827294111 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.827486992 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.827511072 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.827538967 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.827544928 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.827569008 CEST49743443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.827574968 CEST44349743184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.878825903 CEST49744443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.878865957 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:33.882946968 CEST49744443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.886686087 CEST49744443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:33.886703968 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:34.523057938 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:34.523189068 CEST49744443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:34.524365902 CEST49744443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:34.524377108 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:34.524627924 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:34.525729895 CEST49744443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:34.568499088 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:34.800061941 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:34.800126076 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:34.800185919 CEST49744443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:34.854454994 CEST49744443192.168.2.4184.28.90.27
                Aug 29, 2024 06:34:34.854485989 CEST44349744184.28.90.27192.168.2.4
                Aug 29, 2024 06:34:42.265600920 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:42.265661955 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:42.265877962 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:43.715835094 CEST49742443192.168.2.4142.250.185.68
                Aug 29, 2024 06:34:43.715853930 CEST44349742142.250.185.68192.168.2.4
                Aug 29, 2024 06:34:44.209316015 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:44.209408045 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:34:44.209450960 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:44.833204985 CEST49737443192.168.2.4104.25.234.53
                Aug 29, 2024 06:34:44.833240032 CEST44349737104.25.234.53192.168.2.4
                Aug 29, 2024 06:35:31.765090942 CEST49753443192.168.2.4142.250.185.68
                Aug 29, 2024 06:35:31.765130043 CEST44349753142.250.185.68192.168.2.4
                Aug 29, 2024 06:35:31.765398026 CEST49753443192.168.2.4142.250.185.68
                Aug 29, 2024 06:35:31.765611887 CEST49753443192.168.2.4142.250.185.68
                Aug 29, 2024 06:35:31.765624046 CEST44349753142.250.185.68192.168.2.4
                Aug 29, 2024 06:35:32.433453083 CEST44349753142.250.185.68192.168.2.4
                Aug 29, 2024 06:35:32.433752060 CEST49753443192.168.2.4142.250.185.68
                Aug 29, 2024 06:35:32.433764935 CEST44349753142.250.185.68192.168.2.4
                Aug 29, 2024 06:35:32.434144974 CEST44349753142.250.185.68192.168.2.4
                Aug 29, 2024 06:35:32.434488058 CEST49753443192.168.2.4142.250.185.68
                Aug 29, 2024 06:35:32.434591055 CEST44349753142.250.185.68192.168.2.4
                Aug 29, 2024 06:35:32.482815027 CEST49753443192.168.2.4142.250.185.68
                Aug 29, 2024 06:35:33.670547009 CEST4972380192.168.2.42.19.126.163
                Aug 29, 2024 06:35:33.675690889 CEST80497232.19.126.163192.168.2.4
                Aug 29, 2024 06:35:33.675812006 CEST4972380192.168.2.42.19.126.163
                Aug 29, 2024 06:35:42.323829889 CEST44349753142.250.185.68192.168.2.4
                Aug 29, 2024 06:35:42.323899031 CEST44349753142.250.185.68192.168.2.4
                Aug 29, 2024 06:35:42.324151993 CEST49753443192.168.2.4142.250.185.68
                Aug 29, 2024 06:35:43.960894108 CEST49753443192.168.2.4142.250.185.68
                Aug 29, 2024 06:35:43.960921049 CEST44349753142.250.185.68192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Aug 29, 2024 06:34:26.735451937 CEST53536081.1.1.1192.168.2.4
                Aug 29, 2024 06:34:26.748838902 CEST53502771.1.1.1192.168.2.4
                Aug 29, 2024 06:34:27.913676023 CEST53510051.1.1.1192.168.2.4
                Aug 29, 2024 06:34:28.825447083 CEST5929453192.168.2.41.1.1.1
                Aug 29, 2024 06:34:28.825767040 CEST6040053192.168.2.41.1.1.1
                Aug 29, 2024 06:34:28.832252979 CEST53592941.1.1.1192.168.2.4
                Aug 29, 2024 06:34:28.832946062 CEST53604001.1.1.1192.168.2.4
                Aug 29, 2024 06:34:29.515701056 CEST4964553192.168.2.41.1.1.1
                Aug 29, 2024 06:34:29.515851021 CEST6539053192.168.2.41.1.1.1
                Aug 29, 2024 06:34:29.695522070 CEST53496451.1.1.1192.168.2.4
                Aug 29, 2024 06:34:29.943097115 CEST53653901.1.1.1192.168.2.4
                Aug 29, 2024 06:34:31.703949928 CEST5075953192.168.2.41.1.1.1
                Aug 29, 2024 06:34:31.704144955 CEST5623953192.168.2.41.1.1.1
                Aug 29, 2024 06:34:31.710931063 CEST53562391.1.1.1192.168.2.4
                Aug 29, 2024 06:34:31.710957050 CEST53507591.1.1.1192.168.2.4
                Aug 29, 2024 06:34:44.840462923 CEST53614041.1.1.1192.168.2.4
                Aug 29, 2024 06:34:45.244838953 CEST138138192.168.2.4192.168.2.255
                Aug 29, 2024 06:35:03.678797007 CEST53637041.1.1.1192.168.2.4
                Aug 29, 2024 06:35:26.584471941 CEST53539531.1.1.1192.168.2.4
                Aug 29, 2024 06:35:26.652905941 CEST53506041.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Aug 29, 2024 06:34:29.943183899 CEST192.168.2.41.1.1.1c225(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Aug 29, 2024 06:34:28.825447083 CEST192.168.2.41.1.1.10x9de2Standard query (0)is.gdA (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:28.825767040 CEST192.168.2.41.1.1.10xb1eaStandard query (0)is.gd65IN (0x0001)false
                Aug 29, 2024 06:34:29.515701056 CEST192.168.2.41.1.1.10x2b1dStandard query (0)nsw.aupostv.topA (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:29.515851021 CEST192.168.2.41.1.1.10x9484Standard query (0)nsw.aupostv.top65IN (0x0001)false
                Aug 29, 2024 06:34:31.703949928 CEST192.168.2.41.1.1.10x4699Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:31.704144955 CEST192.168.2.41.1.1.10x7305Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Aug 29, 2024 06:34:28.832252979 CEST1.1.1.1192.168.2.40x9de2No error (0)is.gd104.25.234.53A (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:28.832252979 CEST1.1.1.1192.168.2.40x9de2No error (0)is.gd104.25.233.53A (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:28.832252979 CEST1.1.1.1192.168.2.40x9de2No error (0)is.gd172.67.83.132A (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:28.832946062 CEST1.1.1.1192.168.2.40xb1eaNo error (0)is.gd65IN (0x0001)false
                Aug 29, 2024 06:34:29.695522070 CEST1.1.1.1192.168.2.40x2b1dNo error (0)nsw.aupostv.top91.92.241.33A (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:31.710931063 CEST1.1.1.1192.168.2.40x7305No error (0)www.google.com65IN (0x0001)false
                Aug 29, 2024 06:34:31.710957050 CEST1.1.1.1192.168.2.40x4699No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:40.530621052 CEST1.1.1.1192.168.2.40xb1c5No error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:42.551800013 CEST1.1.1.1192.168.2.40x5b33No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 29, 2024 06:34:42.551800013 CEST1.1.1.1192.168.2.40x5b33No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Aug 29, 2024 06:34:59.974921942 CEST1.1.1.1192.168.2.40x64e3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 29, 2024 06:34:59.974921942 CEST1.1.1.1192.168.2.40x64e3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Aug 29, 2024 06:35:18.809257030 CEST1.1.1.1192.168.2.40xe21eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 29, 2024 06:35:18.809257030 CEST1.1.1.1192.168.2.40xe21eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Aug 29, 2024 06:35:40.005651951 CEST1.1.1.1192.168.2.40xa28fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 29, 2024 06:35:40.005651951 CEST1.1.1.1192.168.2.40xa28fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                • is.gd
                • nsw.aupostv.top
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449736104.25.234.534432312C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-29 04:34:29 UTC684OUTGET /AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW HTTP/1.1
                Host: is.gd
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-29 04:34:29 UTC540INHTTP/1.1 301 Moved Permanently
                Date: Thu, 29 Aug 2024 04:34:29 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                Location: https://nsw.aupostv.top/qSmFYO
                CF-Cache-Status: DYNAMIC
                Set-Cookie: __cf_bm=b4f9HKHhc2geLELre9sTJzHnw7LWdOqOhY732jDcfhs-1724906069-1.0.1.1-oRdrPBPeI7J5sgntt575ArAzRpFArp_4uzL8PtsJ_MhGAXFRjSOhDvDndHRotcokgdGXGQazStuqq5L5JCAV5g; path=/; expires=Thu, 29-Aug-24 05:04:29 GMT; domain=.is.gd; HttpOnly; Secure; SameSite=None
                Server: cloudflare
                CF-RAY: 8ba9d4361e413308-EWR
                2024-08-29 04:34:29 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973991.92.241.334432312C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-29 04:34:30 UTC664OUTGET /qSmFYO HTTP/1.1
                Host: nsw.aupostv.top
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-29 04:34:30 UTC237INHTTP/1.1 404 Not Found
                Server: nginx/1.24.0
                Date: Thu, 29 Aug 2024 04:34:30 GMT
                Content-Type: text/plain; charset=utf-8
                Content-Length: 9
                Connection: close
                Access-Control-Allow-Origin: *
                ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
                2024-08-29 04:34:30 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                Data Ascii: Not Found


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974191.92.241.334432312C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-29 04:34:31 UTC592OUTGET /favicon.ico HTTP/1.1
                Host: nsw.aupostv.top
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://nsw.aupostv.top/qSmFYO
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-29 04:34:31 UTC237INHTTP/1.1 404 Not Found
                Server: nginx/1.24.0
                Date: Thu, 29 Aug 2024 04:34:31 GMT
                Content-Type: text/plain; charset=utf-8
                Content-Length: 9
                Connection: close
                Access-Control-Allow-Origin: *
                ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
                2024-08-29 04:34:31 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                Data Ascii: Not Found


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449743184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-08-29 04:34:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-08-29 04:34:33 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=190940
                Date: Thu, 29 Aug 2024 04:34:33 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449744184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-08-29 04:34:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-08-29 04:34:34 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=190892
                Date: Thu, 29 Aug 2024 04:34:34 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-08-29 04:34:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:00:34:21
                Start date:29/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:00:34:25
                Start date:29/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2156,i,17514280391790895604,12540238175327796301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:00:34:28
                Start date:29/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://is.gd/AC0Do2?grB=9rFPgoC8CX?feL=Bnp2ymnOCW"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly