Edit tour

Windows Analysis Report
https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0o

Overview

General Information

Sample URL:https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9lu
Analysis ID:1301130
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5272 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 4892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1876,i,5079742507888510088,920294806360414620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 6312 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3DHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5272_1229324650Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5272_1264957504Jump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D HTTP/1.1Host: u3088939.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: u3088939.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 31 Aug 2023 14:36:38 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: keys.json.0.drString found in binary or memory: https://polyset.xyz
Source: keys.json.0.drString found in binary or memory: https://pst-issuer.hcaptcha.com
Source: keys.json.0.drString found in binary or memory: https://trusttoken.dev
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
Source: classification engineClassification label: clean0.win@24/6@10/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_5272_1229324650Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1876,i,5079742507888510088,920294806360414620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1876,i,5079742507888510088,920294806360414620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5272_1229324650Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5272_884572714\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5272_1264957504Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1301130 URL: https://u3088939.ct.sendgri... Startdate: 31/08/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 u3088939.ct.sendgrid.net 167.89.115.54, 443, 49727, 49728 SENDGRIDUS United States 10->17 19 accounts.google.com 142.251.36.237, 443, 49725 GOOGLEUS United States 10->19 21 3 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://trusttoken.dev0%URL Reputationsafe
https://polyset.xyz0%URL Reputationsafe
https://pst-issuer.hcaptcha.com0%URL Reputationsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
u3088939.ct.sendgrid.net
167.89.115.54
truefalse
    high
    accounts.google.com
    142.251.36.237
    truefalse
      high
      www.google.com
      142.251.37.4
      truefalse
        high
        clients.l.google.com
        172.217.16.174
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://u3088939.ct.sendgrid.net/favicon.icofalse
              high
              https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3Dfalse
                high
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3Dfalse
                    high
                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://trusttoken.devkeys.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://polyset.xyzkeys.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://pst-issuer.hcaptcha.comkeys.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.251.37.4
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      142.251.36.237
                      accounts.google.comUnited States
                      15169GOOGLEUSfalse
                      172.217.16.174
                      clients.l.google.comUnited States
                      15169GOOGLEUSfalse
                      167.89.115.54
                      u3088939.ct.sendgrid.netUnited States
                      11377SENDGRIDUSfalse
                      IP
                      192.168.2.1
                      Joe Sandbox Version:38.0.0 Beryl
                      Analysis ID:1301130
                      Start date and time:2023-08-31 16:35:37 +02:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 4m 24s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:21
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@24/6@10/6
                      EGA Information:Failed
                      HDC Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 142.251.37.3, 34.104.35.123, 172.217.16.163
                      • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, edgedl.me.gvt1.com, eudb.ris.api.iris.microsoft.com, update.googleapis.com, tse1.mm.bing.net, clientservices.googleapis.com, displaycatalog.mp.microsoft.com, g.bing.com, arc.msn.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • VT rate limit hit for: https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):1558
                      Entropy (8bit):5.11458514637545
                      Encrypted:false
                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                      Malicious:false
                      Reputation:low
                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1864
                      Entropy (8bit):6.0097580246970255
                      Encrypted:false
                      SSDEEP:24:pZRj/flTUyviYXcVmdt2qQO7aoX910U2pfsrTdGqZJ6IFFW4GhlXVKCoXh54ivJH:p/hUyXcAdtB7akgmdGqZsr9xVNkn4qH
                      MD5:73AF75C733732B6BB9061865EC399680
                      SHA1:3FD5201E38F6083C209DBB96444D4CAB7E26828D
                      SHA-256:5B2F66CA8E72FFA14759B36A3BDB3895A2F6D969097DB963A0952EA3EF3CE3E4
                      SHA-512:BD645A1BB3125F006C1DA217497B64CF3D0FBBC7AA5994C9E78CBC0072988FEFE1DB595F1EF8346026CE4F21BA37536034E55DCD8315D561EB937E4B7B41C722
                      Malicious:false
                      Reputation:low
                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"UL8BVTbfqbX5chMgnv67Si5BSkaKvLfFN6x1uzuL0wURSIbBOaOpvk-Lz1V1USL-UDAN3S2cW7Bp3F7QxrWmGR5Qg0TYTGpJ8xf9HGzhhfveX1LPVMQlwODLWb2Raj1p7S0CQ4_C-qqS1Evt2atgk4A__UOapDWkSmAzkVHMYiYW3EaSw0mbQNhcefEtjmf_UGobeki-ZWLyTGdpZysALjkRwd9rtNHPxpXB2fNBEQXDg3FccM_5Ec2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):3785
                      Entropy (8bit):5.974743905313121
                      Encrypted:false
                      SSDEEP:48:YDsaFVa7X+LaC8MRxFp9PCCJEMYhWYEWCi60PKEy/++taBDETAo7Usjcs3CFOL3h:UDyr+m0plhYvPuW+ozdswsDm4+y
                      MD5:38C9D9117A37DFEA8C736FC669A7B6AC
                      SHA1:AEBC91479698F490F664C6B0AD7CE7CD3FDE2BDC
                      SHA-256:E7EA6CC2F11BB83068D18B955AF4F04D40032B8461C7CED05589DD3C52B24E77
                      SHA-512:A171B4786DFF6A37506303C2BAF7A328FEEF839E58EC1D5DC431AE870B425A8838A30B3C50D4C59151534F98664C7077E36C57CE4BB480D9F2166C7429C681CE
                      Malicious:false
                      Reputation:low
                      Preview:{"https://polyset.xyz":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"1":{"Y":"AAAAAQQ7W5gOubJT3kTpzNGsekT9RZPXgXGrOMB2+QPw/ZzAuLrM3kc8eyHuTc1KmKjH4sh5+ev5GCI4HVVd46o6rWvNvk0iZQtVuUPhT8X54Ajebng8v5zUnpnPuTjGqlc7+MM=","expiry":"1724921711470000"}},"protocol_version":"PrivateStateTokenV1VOPRF"}},"https://pst-issuer.hcaptcha.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAAQn0iKkl4Xm6zKsIwQxrjdWuG5y1Dx/HhjZEzg5gzHs/bMzXRC4YqKI8JtrTOg1kzZLcQT4hDYmeuEnGZRSS4ZBtEVwnbk72AH9CB3041g+A2Y8AvXdrBZyBJaswydxU70=","expiry":"1691836104000000"},"102":{"Y":"AAAAZgStKBZhkdiDfCd2M72lOVQEm/8Gs8OokCr6q689DfraBUy2OAqS3fT3CRtHcIFsHHWTmFKfYNYbhDV9lOTeJiwGh/o2c5kSPczpgca9LEoJoNvCttwUfhzApxRQipTktSs=","expiry":"1699612104000000"},"118":{"Y":"AAAAdgTPJ4DSXNbDsSzd0lau1l+PDvS7j7rvWaXeb8Dq+bVbsHi49gWgtAmOvEhrx7qqlsMbowW9oFp+8hpMz0iPetfzNlpZ/rgchHMVGA2mAcUUD6hZpLFwi/WzzjPNzNjghiU=","expiry":"1694428104000000"},"134":{"Y":"AAAAhgQdOOxzj3+ff1GYbZKKas301vAlY5T1+HuRLecI7+aSpZHiJD
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:dropped
                      Size (bytes):66
                      Entropy (8bit):3.8352052955277816
                      Encrypted:false
                      SSDEEP:3:SWwdVYyW1KGnufTHVFRRobc:SWwdCyjGCzVFRZ
                      MD5:1EF857009060A0AA6E199F0CF52E24F7
                      SHA1:C532600F397886846022CD2A3FAC12BE6690CC46
                      SHA-256:CB756BFED1B325C41523CC3DABB0350AFCB09FC6325B15256B876FC2ED59F923
                      SHA-512:F2A092431A97B6343719553F5A4565DD8F711A44A025034F0BC3D00FF04C31FF43FB51D5C4C6043990700AF17F09A2A0A60848B767AA71D58DA74503CE5BC104
                      Malicious:false
                      Reputation:low
                      Preview:1.37f36c9c037114c6b769f614e616cdc7b124046e373691fdac822044874d5f99
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):79
                      Entropy (8bit):4.452488350381251
                      Encrypted:false
                      SSDEEP:3:rR6TAulhFphifFIPgS1CdiPn:F6VlMyPgS1CYP
                      MD5:D02CE1ACD449934ED0ABD524BC3E79B2
                      SHA1:8BF5238F11D7A38BCE06CA15230BA68E3511A060
                      SHA-256:1956AB2AA1DF52193F5A1D59B0038655EF1888E207ACECABF6220738CBC3A457
                      SHA-512:7296ECEEC664B722C658E6C8515DC896F127A29A66CFE4D513774AAC661C9C3D21D0F5ECB0B6221B57D335000BC908B9A4D61AA7D5F2529D3DFF3A881E8B7DBD
                      Malicious:false
                      Reputation:low
                      Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2023.8.30.1".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):564
                      Entropy (8bit):4.72971822420855
                      Encrypted:false
                      SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
                      MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
                      SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
                      SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
                      SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
                      Malicious:false
                      Reputation:low
                      URL:https://u3088939.ct.sendgrid.net/favicon.ico
                      Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                      No static file info

                      Download Network PCAP: filteredfull

                      • Total Packets: 71
                      • 443 (HTTPS)
                      • 53 (DNS)
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 31, 2023 16:36:35.850105047 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:35.850157976 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:35.850222111 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:35.850826025 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:35.850852966 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:35.850907087 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:35.851375103 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:35.851397991 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:35.851774931 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:35.851795912 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:35.979470968 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:35.979501009 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:35.979851961 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:35.979912043 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:35.979943991 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:35.979960918 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:35.980473042 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:35.980556965 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:35.981652021 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:35.981657028 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:35.981741905 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:35.982980967 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:35.982980967 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:35.983095884 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:35.984110117 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:35.984148979 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:35.984307051 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:35.984412909 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:35.984483004 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:35.984507084 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:36.022181034 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:36.022372007 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:36.022418976 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:36.022453070 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:36.022527933 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:36.023838043 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:36.030204058 CEST49724443192.168.2.3172.217.16.174
                      Aug 31, 2023 16:36:36.030255079 CEST44349724172.217.16.174192.168.2.3
                      Aug 31, 2023 16:36:36.088237047 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:36.088517904 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:36.088634014 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:36.089533091 CEST49725443192.168.2.3142.251.36.237
                      Aug 31, 2023 16:36:36.089566946 CEST44349725142.251.36.237192.168.2.3
                      Aug 31, 2023 16:36:36.958439112 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:36.958534956 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:36.958641052 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:36.958817959 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:36.958878994 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:36.958957911 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:36.959093094 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:36.959124088 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:36.959352016 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:36.959372044 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.318023920 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.318439007 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.318470955 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.319941044 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.320025921 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.320204020 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.321221113 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.321260929 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.322462082 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.322539091 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.575056076 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.575314999 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.575334072 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.575635910 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.576204062 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.576395035 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.617265940 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.617297888 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.621262074 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.621277094 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.658269882 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.661238909 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.839893103 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.840127945 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.840231895 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.841555119 CEST49727443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:37.841571093 CEST44349727167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:37.972929001 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:38.015486956 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:38.234606981 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:38.234721899 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:38.234778881 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:38.242561102 CEST49728443192.168.2.3167.89.115.54
                      Aug 31, 2023 16:36:38.242589951 CEST44349728167.89.115.54192.168.2.3
                      Aug 31, 2023 16:36:39.647110939 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:39.647177935 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:39.647264004 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:39.647855043 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:39.647878885 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:39.728482962 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:39.760312080 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:39.760413885 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:39.763709068 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:39.763828039 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:39.786232948 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:39.786679983 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:39.833417892 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:39.833498001 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:39.880295992 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:49.706353903 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:49.706506968 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:36:49.706667900 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:50.007858992 CEST49730443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:36:50.007924080 CEST44349730142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:40.056170940 CEST49772443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:37:40.056260109 CEST44349772142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:40.056365967 CEST49772443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:37:40.056839943 CEST49772443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:37:40.056881905 CEST44349772142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:40.115324020 CEST44349772142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:40.116034031 CEST49772443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:37:40.116123915 CEST44349772142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:40.117448092 CEST44349772142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:40.118069887 CEST49772443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:37:40.118285894 CEST44349772142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:40.165807009 CEST49772443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:37:50.156420946 CEST44349772142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:50.156603098 CEST44349772142.251.37.4192.168.2.3
                      Aug 31, 2023 16:37:50.156783104 CEST49772443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:37:50.243112087 CEST49772443192.168.2.3142.251.37.4
                      Aug 31, 2023 16:37:50.243179083 CEST44349772142.251.37.4192.168.2.3
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 31, 2023 16:36:35.803489923 CEST5948953192.168.2.38.8.8.8
                      Aug 31, 2023 16:36:35.803884983 CEST5173953192.168.2.38.8.8.8
                      Aug 31, 2023 16:36:35.804428101 CEST6360453192.168.2.38.8.8.8
                      Aug 31, 2023 16:36:35.804819107 CEST6000053192.168.2.38.8.8.8
                      Aug 31, 2023 16:36:35.833550930 CEST53600008.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:35.838768959 CEST53594898.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:35.846821070 CEST53636048.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:35.849109888 CEST53620548.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:35.850521088 CEST53517398.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:36.191431999 CEST53616368.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:36.918971062 CEST5704553192.168.2.38.8.8.8
                      Aug 31, 2023 16:36:36.919684887 CEST5185453192.168.2.38.8.8.8
                      Aug 31, 2023 16:36:36.947712898 CEST53518548.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:36.948548079 CEST53570458.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:39.623410940 CEST5209753192.168.2.38.8.8.8
                      Aug 31, 2023 16:36:39.623681068 CEST6108453192.168.2.38.8.8.8
                      Aug 31, 2023 16:36:39.638778925 CEST53520978.8.8.8192.168.2.3
                      Aug 31, 2023 16:36:39.647463083 CEST53610848.8.8.8192.168.2.3
                      Aug 31, 2023 16:37:34.940340996 CEST53622008.8.8.8192.168.2.3
                      Aug 31, 2023 16:37:40.015747070 CEST5307353192.168.2.38.8.8.8
                      Aug 31, 2023 16:37:40.016278982 CEST5190453192.168.2.38.8.8.8
                      Aug 31, 2023 16:37:40.031408072 CEST53519048.8.8.8192.168.2.3
                      Aug 31, 2023 16:37:40.040072918 CEST53530738.8.8.8192.168.2.3
                      TimestampSource IPDest IPChecksumCodeType
                      Aug 31, 2023 16:36:35.849198103 CEST192.168.2.38.8.8.8d039(Port unreachable)Destination Unreachable
                      Aug 31, 2023 16:36:39.647542953 CEST192.168.2.38.8.8.8d00a(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Aug 31, 2023 16:36:35.803489923 CEST192.168.2.38.8.8.80x2c2cStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:35.803884983 CEST192.168.2.38.8.8.80x11d1Standard query (0)clients2.google.com65IN (0x0001)false
                      Aug 31, 2023 16:36:35.804428101 CEST192.168.2.38.8.8.80xd319Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:35.804819107 CEST192.168.2.38.8.8.80x444fStandard query (0)accounts.google.com65IN (0x0001)false
                      Aug 31, 2023 16:36:36.918971062 CEST192.168.2.38.8.8.80x8e33Standard query (0)u3088939.ct.sendgrid.netA (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:36.919684887 CEST192.168.2.38.8.8.80x3eb3Standard query (0)u3088939.ct.sendgrid.net65IN (0x0001)false
                      Aug 31, 2023 16:36:39.623410940 CEST192.168.2.38.8.8.80xaee2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:39.623681068 CEST192.168.2.38.8.8.80x793eStandard query (0)www.google.com65IN (0x0001)false
                      Aug 31, 2023 16:37:40.015747070 CEST192.168.2.38.8.8.80xcd52Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 31, 2023 16:37:40.016278982 CEST192.168.2.38.8.8.80xee6bStandard query (0)www.google.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Aug 31, 2023 16:36:35.838768959 CEST8.8.8.8192.168.2.30x2c2cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                      Aug 31, 2023 16:36:35.838768959 CEST8.8.8.8192.168.2.30x2c2cNo error (0)clients.l.google.com172.217.16.174A (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:35.846821070 CEST8.8.8.8192.168.2.30xd319No error (0)accounts.google.com142.251.36.237A (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:35.850521088 CEST8.8.8.8192.168.2.30x11d1No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                      Aug 31, 2023 16:36:36.948548079 CEST8.8.8.8192.168.2.30x8e33No error (0)u3088939.ct.sendgrid.net167.89.115.54A (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:36.948548079 CEST8.8.8.8192.168.2.30x8e33No error (0)u3088939.ct.sendgrid.net167.89.118.28A (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:36.948548079 CEST8.8.8.8192.168.2.30x8e33No error (0)u3088939.ct.sendgrid.net167.89.115.121A (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:36.948548079 CEST8.8.8.8192.168.2.30x8e33No error (0)u3088939.ct.sendgrid.net167.89.118.35A (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:39.638778925 CEST8.8.8.8192.168.2.30xaee2No error (0)www.google.com142.251.37.4A (IP address)IN (0x0001)false
                      Aug 31, 2023 16:36:39.647463083 CEST8.8.8.8192.168.2.30x793eNo error (0)www.google.com65IN (0x0001)false
                      Aug 31, 2023 16:37:40.031408072 CEST8.8.8.8192.168.2.30xee6bNo error (0)www.google.com65IN (0x0001)false
                      Aug 31, 2023 16:37:40.040072918 CEST8.8.8.8192.168.2.30xcd52No error (0)www.google.com142.251.37.4A (IP address)IN (0x0001)false
                      • accounts.google.com
                      • clients2.google.com
                      • u3088939.ct.sendgrid.net
                      • https:
                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.349725142.251.36.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampkBytes transferredDirectionData
                      2023-08-31 14:36:35 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                      Host: accounts.google.com
                      Connection: keep-alive
                      Content-Length: 1
                      Origin: https://www.google.com
                      Content-Type: application/x-www-form-urlencoded
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
                      2023-08-31 14:36:35 UTC0OUTData Raw: 20
                      Data Ascii:
                      2023-08-31 14:36:36 UTC3INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Access-Control-Allow-Origin: https://www.google.com
                      Access-Control-Allow-Credentials: true
                      X-Content-Type-Options: nosniff
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Thu, 31 Aug 2023 14:36:36 GMT
                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      Content-Security-Policy: script-src 'report-sample' 'nonce-V_CjVEa1s0mJYXYA8fhAsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                      Cross-Origin-Opener-Policy: same-origin
                      Server: ESF
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2023-08-31 14:36:36 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                      Data Ascii: 11["gaia.l.a.r",[]]
                      2023-08-31 14:36:36 UTC4INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      1192.168.2.349724172.217.16.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampkBytes transferredDirectionData
                      2023-08-31 14:36:35 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                      Host: clients2.google.com
                      Connection: keep-alive
                      X-Goog-Update-Interactivity: fg
                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                      X-Goog-Update-Updater: chromecrx-115.0.5790.171
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-08-31 14:36:36 UTC1INHTTP/1.1 200 OK
                      Content-Security-Policy: script-src 'report-sample' 'nonce-3ccQ3PZ3eJJEmsSdWMfJ7w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Thu, 31 Aug 2023 14:36:35 GMT
                      Content-Type: text/xml; charset=UTF-8
                      X-Daynum: 6086
                      X-Daystart: 27395
                      X-Content-Type-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2023-08-31 14:36:36 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 38 36 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 37 33 39 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                      Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6086" elapsed_seconds="27395"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                      2023-08-31 14:36:36 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                      Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                      2023-08-31 14:36:36 UTC3INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      2192.168.2.349727167.89.115.54443C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampkBytes transferredDirectionData
                      2023-08-31 14:36:37 UTC4OUTGET /wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D HTTP/1.1
                      Host: u3088939.ct.sendgrid.net
                      Connection: keep-alive
                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-08-31 14:36:37 UTC5INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Thu, 31 Aug 2023 14:36:37 GMT
                      Content-Type: image/gif
                      Content-Length: 43
                      Connection: close
                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      Expires: Sat, 15 Jul 2000 05:00:00 GMT
                      X-Robots-Tag: noindex, nofollow
                      2023-08-31 14:36:37 UTC5INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                      Data Ascii: GIF89a!,D;


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      3192.168.2.349728167.89.115.54443C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampkBytes transferredDirectionData
                      2023-08-31 14:36:37 UTC5OUTGET /favicon.ico HTTP/1.1
                      Host: u3088939.ct.sendgrid.net
                      Connection: keep-alive
                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-08-31 14:36:38 UTC6INHTTP/1.1 404 Not Found
                      Server: nginx
                      Date: Thu, 31 Aug 2023 14:36:38 GMT
                      Content-Type: text/html
                      Content-Length: 564
                      Connection: close
                      2023-08-31 14:36:38 UTC7INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                      0204060s020406080100

                      Click to jump to process

                      0204060s0.0020406080100MB

                      Click to jump to process

                      Target ID:0
                      Start time:16:36:32
                      Start date:31/08/2023
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                      Imagebase:0x7ff67bb30000
                      File size:3'219'224 bytes
                      MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:1
                      Start time:16:36:33
                      Start date:31/08/2023
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1936 --field-trial-handle=1876,i,5079742507888510088,920294806360414620,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff67bb30000
                      File size:3'219'224 bytes
                      MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:16:36:35
                      Start date:31/08/2023
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u3088939.ct.sendgrid.net/wf/open?upn=W77bTy6YRdHySgTK0Dy8RbHqJwtyg-2BYTVM42y7jOG-2FbzsiP3cYMZkliOaIs0ylEhwg4OlrakjbJ9U7Z6XHBrSGAG87jIcSw9Cs-2FWQVPhOoR44UNUqh30-2BaINtfiYSqnqgo74h720y5xQL6Bm9luNAxZzs5TztEKylD-2FQxmHa1wNCna9XAtJosub6MCOxoKtCRJS6F0U12fgowNtpSq0Pg-2FeyIf98QM3seavUMAGQR9k9iBhpJ0oThca0wzj3nOrQq140GAVkYcZxsxHGxkr8dTWyJEac55F01Gc-2BDxDK-2FgW1zi6NWoSUb4LRB38PilnhiTDbZgOYaJSqzWJpXYgcqw-3D-3D
                      Imagebase:0x7ff67bb30000
                      File size:3'219'224 bytes
                      MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                      No disassembly