Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://usps.mytrackingdq.top/i

Overview

General Information

Sample URL:https://usps.mytrackingdq.top/i
Analysis ID:1432139
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1936,i,5338611534910938341,1908758669066727497,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usps.mytrackingdq.top/i" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://usps.mytrackingdq.top/iHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: global trafficHTTP traffic detected: GET /i HTTP/1.1Host: usps.mytrackingdq.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: usps.mytrackingdq.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://usps.mytrackingdq.top/iAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UP5lat2O7RsAkZL&MD=wn8Ryb21 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UP5lat2O7RsAkZL&MD=wn8Ryb21 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: usps.mytrackingdq.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Fri, 26 Apr 2024 13:16:28 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Fri, 26 Apr 2024 13:16:28 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1936,i,5338611534910938341,1908758669066727497,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usps.mytrackingdq.top/i"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1936,i,5338611534910938341,1908758669066727497,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://usps.mytrackingdq.top/i0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://usps.mytrackingdq.top/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
192.178.50.68
truefalse
    high
    usps.mytrackingdq.top
    43.130.14.10
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://usps.mytrackingdq.top/ifalse
          unknown
          https://usps.mytrackingdq.top/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          192.178.50.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          43.130.14.10
          usps.mytrackingdq.topJapan4249LILLY-ASUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1432139
          Start date and time:2024-04-26 15:15:30 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 21s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://usps.mytrackingdq.top/i
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean1.win@16/10@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.64.227, 142.250.217.174, 173.194.212.84, 34.104.35.123, 23.45.182.68, 23.45.182.93, 23.45.182.83, 23.45.182.85, 192.229.211.108, 52.165.164.15, 20.3.187.198, 23.50.112.8, 23.50.112.11, 23.50.112.60, 23.50.112.61, 23.50.112.9, 23.50.112.10, 23.50.112.63, 23.50.112.4, 23.50.112.12, 172.217.3.67, 204.79.197.200, 13.107.21.200
          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, dual-a-0001.a-msedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, edgedl.me.gvt1.com, ocsp.digicert.com, www.bing.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, update.googleapis.com, wwwprod.www-bing-com.akadns.net, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.977006115305019
          Encrypted:false
          SSDEEP:48:8tdXjT7fPfHTidAKZdA19ehwiZUklqehSy+3:8TnlFy
          MD5:EAD6EF88BFB18C94BF803BD23817A2B3
          SHA1:426A2F1D1620C3E835873D7E3026999554636AAB
          SHA-256:A4979E29C92F8F5F5E9886263C8BF4D82EEA383BDFFB9014054791CD5DD3AF31
          SHA-512:0D922F8EAF4CF5DB68A3BCF1672CBF9DCF779E8A88B53FFD079F4CEADF23300700DF004062939419B2649239046A771FECAF8DA516639645EC2722368415C0FB
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....!......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.j....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............xa.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9906531494960618
          Encrypted:false
          SSDEEP:48:8cdXjT7fPfHTidAKZdA1weh/iZUkAQkqeh1y+2:8on/9QQy
          MD5:023BBE86D66FA67E4C05894CE870694A
          SHA1:797263A0CF2571CFC1ECB58B04A1CB4F4B277544
          SHA-256:256D7D7ADDB50F1D926AB074CE6D4C96242996100FF335955CF4FF260B2334FC
          SHA-512:2D343072E29A1C52DB9B577CC3044F792BA7C8FE97C01EF6B03B71A394FA46B8BBA7742D2DFD2DC64742589D113BEEAB68735335B3DF9867F06096F8071C98B0
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.j....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............xa.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.002508064188075
          Encrypted:false
          SSDEEP:48:8xAdXjT7fsHTidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8x8n+nxy
          MD5:42A086BC8B46F71AD75DB9660B3B0BBC
          SHA1:90041EE7F76C1B5EB1FC119D99ACED06472D650C
          SHA-256:683005F451697A1309980CAE3D65A1CE1D6251594D65AF215270020180A00EC1
          SHA-512:7BED4E7756A5DCB40A5819161EF8A3CC308B55C1FF61B642D4EB29E180A22F17F48CD648EF04065862500CC44ECCE047ACC59C550F9F3F4CD4EA64669E9C24BB
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.j....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............xa.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9917929207570415
          Encrypted:false
          SSDEEP:48:8FdXjT7fPfHTidAKZdA1vehDiZUkwqehJy+R:8bn8jy
          MD5:2319DBA82477B6178071DF624D5E6C80
          SHA1:671B4D46E5D952AC632B1D309AE1F719CB87443B
          SHA-256:318B3B1118FE98BB063F78A35BE26EFAB191D48882FBF443388C8B96F85055E4
          SHA-512:9189AEC82DBC5B965A351352B53943D426AC447371051C9AA48850298BCBDECCF6E69A3EA72B5E61CFA1778D7F4FFFEDDDA3A3F208D797EB185B80E2F84BF315
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.j....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............xa.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.980065890482419
          Encrypted:false
          SSDEEP:48:8PGdXjT7fPfHTidAKZdA1hehBiZUk1W1qehHy+C:8PinM9ny
          MD5:E428C63BCB20AB75922572FA3F44576D
          SHA1:782D7350E6522214A5E7DA644D94B13875FD897C
          SHA-256:9F76E60C30213BAF56B7672555819422EE99F5C0A59657E7194C983D6E07BE70
          SHA-512:3CD05EB3AFB0D7C2C5E0C46D14A7CC89E65AC4242B0BA7F32BAC44D5EBA23A4A79CE39F5ED71806333576B7E9084DD700A1B1691D846D48876D8EE86D85B859B
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..... .....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.j....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............xa.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 12:16:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9903471608854577
          Encrypted:false
          SSDEEP:48:8KXdXjT7fPfHTidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8qniT/TbxWOvTbxy7T
          MD5:18C7F89A9F555DFEFC40F5283B8FD6B8
          SHA1:EF3324AEDB1A91FF2AF050E511D51ECE9CAE2F70
          SHA-256:473CBF29F219357ECF94D5C7C369BEA12CF9281C841D20CDF3A13145ECF51C1B
          SHA-512:6310617FF2B1C26DAC6A861E72A03FE522C23AFC747074AE919D0660CC26F0A2FAF38B927E2306A845F616B4C2E9DA3709E965667D1CFE73709C5C7511C71FD7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....T.S....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.j....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............xa.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):9
          Entropy (8bit):2.94770277922009
          Encrypted:false
          SSDEEP:3:Obn:Obn
          MD5:9D1EAD73E678FA2F51A70A933B0BF017
          SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
          SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
          SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
          Malicious:false
          Reputation:low
          URL:https://usps.mytrackingdq.top/favicon.ico
          Preview:Not Found
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):9
          Entropy (8bit):2.94770277922009
          Encrypted:false
          SSDEEP:3:Obn:Obn
          MD5:9D1EAD73E678FA2F51A70A933B0BF017
          SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
          SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
          SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
          Malicious:false
          Reputation:low
          URL:https://usps.mytrackingdq.top/i
          Preview:Not Found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 15:16:13.999258041 CEST49675443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:13.999264002 CEST49674443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:14.108902931 CEST49673443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:23.600965023 CEST49674443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:23.632203102 CEST49675443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:23.733561993 CEST49673443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:25.208262920 CEST4434970323.1.237.91192.168.2.5
          Apr 26, 2024 15:16:25.208359003 CEST49703443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:26.938308954 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.938349009 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:26.938421011 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.939066887 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.939090014 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:26.939142942 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.939311981 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.939332008 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:16:26.939380884 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.939542055 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.939558983 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:26.939677954 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.939692020 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:26.939807892 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:26.939825058 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.353032112 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.357743025 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.363666058 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.379934072 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.379946947 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.383033037 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.383055925 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.383191109 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.383204937 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.384179115 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.384269953 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.384399891 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.384460926 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.384815931 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.384892941 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.414633989 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.414761066 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.415154934 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.415262938 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.415630102 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.415843964 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.415982008 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.415994883 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.465675116 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.465677023 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.465677977 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.465686083 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.465692043 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:27.512482882 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:27.514241934 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:28.285865068 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:28.286056042 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:28.286117077 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:28.286581993 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:28.286668062 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:28.286745071 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:28.287607908 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:28.287642956 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:28.288487911 CEST49710443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:28.288501978 CEST4434971043.130.14.10192.168.2.5
          Apr 26, 2024 15:16:28.476413965 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:28.520122051 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:28.678368092 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:28.690715075 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:28.690788984 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:28.690855026 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:28.808221102 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:28.823421001 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:28.823435068 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:28.827347994 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:28.827389956 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:28.827428102 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:28.848680973 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:28.848890066 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:28.876112938 CEST49709443192.168.2.543.130.14.10
          Apr 26, 2024 15:16:28.876133919 CEST4434970943.130.14.10192.168.2.5
          Apr 26, 2024 15:16:28.995749950 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:28.995775938 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:29.105272055 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:32.617360115 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:32.617414951 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:32.617495060 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:32.620399952 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:32.620418072 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:32.882688999 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:32.882775068 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:32.889483929 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:32.889529943 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:32.889899969 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:32.995873928 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.021687031 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.064146996 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.147819996 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.148263931 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.148335934 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.161086082 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.161086082 CEST49715443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.161130905 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.161163092 CEST4434971523.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.391541004 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.391575098 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.391649008 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.400032043 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.400051117 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.667222023 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.667294025 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.701464891 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.701484919 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.702548027 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.704083920 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.748109102 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.912305117 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.912381887 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.912467003 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.936942101 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.936971903 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:33.936985016 CEST49716443192.168.2.523.204.76.112
          Apr 26, 2024 15:16:33.936990976 CEST4434971623.204.76.112192.168.2.5
          Apr 26, 2024 15:16:34.440243959 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:34.440278053 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:34.440413952 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:34.442745924 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:34.442774057 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:35.177486897 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:35.177588940 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:35.181899071 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:35.181910038 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:35.182327032 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:35.277434111 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:35.605916977 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:35.648123026 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.057228088 CEST49703443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:36.057343006 CEST49703443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:36.057642937 CEST49722443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:36.057673931 CEST4434972223.1.237.91192.168.2.5
          Apr 26, 2024 15:16:36.057776928 CEST49722443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:36.057980061 CEST49722443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:36.057995081 CEST4434972223.1.237.91192.168.2.5
          Apr 26, 2024 15:16:36.083013058 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083049059 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083059072 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083077908 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083086967 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083095074 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083161116 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:36.083174944 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083189011 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083213091 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:36.083213091 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:36.083220005 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083230972 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083256960 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:36.083256960 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:36.083262920 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083287001 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.083584070 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:36.275595903 CEST4434970323.1.237.91192.168.2.5
          Apr 26, 2024 15:16:36.275615931 CEST4434970323.1.237.91192.168.2.5
          Apr 26, 2024 15:16:36.383493900 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:36.383512974 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.383529902 CEST49717443192.168.2.540.68.123.157
          Apr 26, 2024 15:16:36.383536100 CEST4434971740.68.123.157192.168.2.5
          Apr 26, 2024 15:16:36.549187899 CEST4434972223.1.237.91192.168.2.5
          Apr 26, 2024 15:16:36.549282074 CEST49722443192.168.2.523.1.237.91
          Apr 26, 2024 15:16:38.700334072 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:38.700428009 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:38.700490952 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:39.951426983 CEST49714443192.168.2.5192.178.50.68
          Apr 26, 2024 15:16:39.951508045 CEST44349714192.178.50.68192.168.2.5
          Apr 26, 2024 15:16:55.785429001 CEST4434972223.1.237.91192.168.2.5
          Apr 26, 2024 15:16:55.785609007 CEST49722443192.168.2.523.1.237.91
          Apr 26, 2024 15:17:04.654179096 CEST49722443192.168.2.523.1.237.91
          Apr 26, 2024 15:17:04.654263020 CEST4434972223.1.237.91192.168.2.5
          Apr 26, 2024 15:17:04.654304981 CEST49722443192.168.2.523.1.237.91
          Apr 26, 2024 15:17:04.654325008 CEST4434972223.1.237.91192.168.2.5
          Apr 26, 2024 15:17:04.654653072 CEST49725443192.168.2.523.1.237.91
          Apr 26, 2024 15:17:04.654687881 CEST4434972523.1.237.91192.168.2.5
          Apr 26, 2024 15:17:04.654774904 CEST49725443192.168.2.523.1.237.91
          Apr 26, 2024 15:17:04.654813051 CEST49725443192.168.2.523.1.237.91
          Apr 26, 2024 15:17:04.654990911 CEST4434972523.1.237.91192.168.2.5
          Apr 26, 2024 15:17:04.655066967 CEST49725443192.168.2.523.1.237.91
          Apr 26, 2024 15:17:12.465538025 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:17:12.465565920 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:17:13.193042994 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:13.193093061 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:13.193319082 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:13.193871021 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:13.193886995 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:13.927534103 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:13.927632093 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:13.930286884 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:13.930304050 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:13.930655003 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:13.941298008 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:13.988137007 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.642513990 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.642540932 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.642555952 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.642623901 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:14.642657042 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.642704964 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:14.643230915 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.643277884 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.643299103 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:14.643306971 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.643342018 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:14.643346071 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.643465042 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:14.650265932 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:14.650290012 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:14.650300980 CEST49726443192.168.2.540.68.123.157
          Apr 26, 2024 15:17:14.650307894 CEST4434972640.68.123.157192.168.2.5
          Apr 26, 2024 15:17:27.338665009 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:17:27.338757038 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:17:27.338852882 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:17:27.951247931 CEST49711443192.168.2.543.130.14.10
          Apr 26, 2024 15:17:27.951316118 CEST4434971143.130.14.10192.168.2.5
          Apr 26, 2024 15:17:28.200316906 CEST49728443192.168.2.5192.178.50.68
          Apr 26, 2024 15:17:28.200362921 CEST44349728192.178.50.68192.168.2.5
          Apr 26, 2024 15:17:28.200499058 CEST49728443192.168.2.5192.178.50.68
          Apr 26, 2024 15:17:28.200792074 CEST49728443192.168.2.5192.178.50.68
          Apr 26, 2024 15:17:28.200814962 CEST44349728192.178.50.68192.168.2.5
          Apr 26, 2024 15:17:28.538558960 CEST44349728192.178.50.68192.168.2.5
          Apr 26, 2024 15:17:28.538861036 CEST49728443192.168.2.5192.178.50.68
          Apr 26, 2024 15:17:28.538881063 CEST44349728192.178.50.68192.168.2.5
          Apr 26, 2024 15:17:28.539196968 CEST44349728192.178.50.68192.168.2.5
          Apr 26, 2024 15:17:28.539530039 CEST49728443192.168.2.5192.178.50.68
          Apr 26, 2024 15:17:28.539591074 CEST44349728192.178.50.68192.168.2.5
          Apr 26, 2024 15:17:28.589730024 CEST49728443192.168.2.5192.178.50.68
          Apr 26, 2024 15:17:38.535500050 CEST44349728192.178.50.68192.168.2.5
          Apr 26, 2024 15:17:38.535573006 CEST44349728192.178.50.68192.168.2.5
          Apr 26, 2024 15:17:38.535706043 CEST49728443192.168.2.5192.178.50.68
          Apr 26, 2024 15:17:39.989392996 CEST49728443192.168.2.5192.178.50.68
          Apr 26, 2024 15:17:39.989418030 CEST44349728192.178.50.68192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 15:16:23.868484974 CEST53592601.1.1.1192.168.2.5
          Apr 26, 2024 15:16:23.882093906 CEST53631531.1.1.1192.168.2.5
          Apr 26, 2024 15:16:24.838056087 CEST53557571.1.1.1192.168.2.5
          Apr 26, 2024 15:16:25.330574036 CEST5716453192.168.2.51.1.1.1
          Apr 26, 2024 15:16:25.330727100 CEST4992253192.168.2.51.1.1.1
          Apr 26, 2024 15:16:26.007018089 CEST53499221.1.1.1192.168.2.5
          Apr 26, 2024 15:16:26.224180937 CEST53571641.1.1.1192.168.2.5
          Apr 26, 2024 15:16:28.155971050 CEST5469753192.168.2.51.1.1.1
          Apr 26, 2024 15:16:28.158710957 CEST5310853192.168.2.51.1.1.1
          Apr 26, 2024 15:16:28.281552076 CEST53546971.1.1.1192.168.2.5
          Apr 26, 2024 15:16:28.285011053 CEST53531081.1.1.1192.168.2.5
          Apr 26, 2024 15:16:46.941329002 CEST53614281.1.1.1192.168.2.5
          Apr 26, 2024 15:17:07.617134094 CEST53602091.1.1.1192.168.2.5
          Apr 26, 2024 15:17:23.472913980 CEST53525551.1.1.1192.168.2.5
          Apr 26, 2024 15:17:32.555454969 CEST53521671.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 26, 2024 15:16:25.330574036 CEST192.168.2.51.1.1.10x29e1Standard query (0)usps.mytrackingdq.topA (IP address)IN (0x0001)false
          Apr 26, 2024 15:16:25.330727100 CEST192.168.2.51.1.1.10x7e3aStandard query (0)usps.mytrackingdq.top65IN (0x0001)false
          Apr 26, 2024 15:16:28.155971050 CEST192.168.2.51.1.1.10x3249Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 15:16:28.158710957 CEST192.168.2.51.1.1.10x614bStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 26, 2024 15:16:26.224180937 CEST1.1.1.1192.168.2.50x29e1No error (0)usps.mytrackingdq.top43.130.14.10A (IP address)IN (0x0001)false
          Apr 26, 2024 15:16:28.281552076 CEST1.1.1.1192.168.2.50x3249No error (0)www.google.com192.178.50.68A (IP address)IN (0x0001)false
          Apr 26, 2024 15:16:28.285011053 CEST1.1.1.1192.168.2.50x614bNo error (0)www.google.com65IN (0x0001)false
          Apr 26, 2024 15:16:35.764127016 CEST1.1.1.1192.168.2.50xa022No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 15:16:35.764127016 CEST1.1.1.1192.168.2.50xa022No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 15:16:49.130774021 CEST1.1.1.1192.168.2.50x4579No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 15:16:49.130774021 CEST1.1.1.1192.168.2.50x4579No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 15:17:03.889043093 CEST1.1.1.1192.168.2.50xc6e9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 15:17:03.889043093 CEST1.1.1.1192.168.2.50xc6e9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • usps.mytrackingdq.top
          • https:
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971043.130.14.104436300C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-26 13:16:27 UTC665OUTGET /i HTTP/1.1
          Host: usps.mytrackingdq.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-26 13:16:28 UTC237INHTTP/1.1 404 Not Found
          Server: nginx/1.24.0
          Date: Fri, 26 Apr 2024 13:16:28 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 9
          Connection: close
          Access-Control-Allow-Origin: *
          ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
          2024-04-26 13:16:28 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
          Data Ascii: Not Found


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54970943.130.14.104436300C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-26 13:16:28 UTC599OUTGET /favicon.ico HTTP/1.1
          Host: usps.mytrackingdq.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://usps.mytrackingdq.top/i
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-26 13:16:28 UTC237INHTTP/1.1 404 Not Found
          Server: nginx/1.24.0
          Date: Fri, 26 Apr 2024 13:16:28 GMT
          Content-Type: text/plain; charset=utf-8
          Content-Length: 9
          Connection: close
          Access-Control-Allow-Origin: *
          ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
          2024-04-26 13:16:28 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
          Data Ascii: Not Found


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971523.204.76.112443
          TimestampBytes transferredDirectionData
          2024-04-26 13:16:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-26 13:16:33 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0758)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=64032
          Date: Fri, 26 Apr 2024 13:16:33 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.54971623.204.76.112443
          TimestampBytes transferredDirectionData
          2024-04-26 13:16:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-26 13:16:33 UTC530INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=64026
          Date: Fri, 26 Apr 2024 13:16:33 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-26 13:16:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.54971740.68.123.157443
          TimestampBytes transferredDirectionData
          2024-04-26 13:16:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UP5lat2O7RsAkZL&MD=wn8Ryb21 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-04-26 13:16:36 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: a5f99b09-d496-4286-837e-3f5015d7388d
          MS-RequestId: 60ff2ad3-c913-4a99-bde9-fa968ef5a6c0
          MS-CV: MWDxLux9UUy4NrGi.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 26 Apr 2024 13:16:35 GMT
          Connection: close
          Content-Length: 24490
          2024-04-26 13:16:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-04-26 13:16:36 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.54972640.68.123.157443
          TimestampBytes transferredDirectionData
          2024-04-26 13:17:13 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UP5lat2O7RsAkZL&MD=wn8Ryb21 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-04-26 13:17:14 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: 7ad60257-8622-4bdd-a2a3-30d78c805df8
          MS-RequestId: ea52aee5-59a0-4638-8ed7-8527a40abff7
          MS-CV: y7CRCPSas0+dcuO2.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 26 Apr 2024 13:17:13 GMT
          Connection: close
          Content-Length: 25457
          2024-04-26 13:17:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-04-26 13:17:14 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:16:14
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:15:16:22
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1936,i,5338611534910938341,1908758669066727497,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:15:16:24
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://usps.mytrackingdq.top/i"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly