Edit tour

Windows Analysis Report
https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4|mail%2F90%2F1702548600%2F1rDinR-0008H3-4u|in12i|57e1b682|21208867|12850088|657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14

Overview

General Information

Sample URL:https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4|mail%2F90%2F1702548600%2F1rDinR-0008H3-4u|in12i|57e1b682|21208867|12850088|657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%
Analysis ID:1362084
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4348 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2524,i,12313867052400908130,11082874903438387883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4%7Cmail%2F90%2F1702548600%2F1rDinR-0008H3-4u%7Cin12i%7C57e1b682%7C21208867%7C12850088%7C657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4%7Cmail%2F90%2F1702548600%2F1rDinR-0008H3-4u%7Cin12i%7C57e1b682%7C21208867%7C12850088%7C657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /r/h0n4L/ HTTP/1.1Host: tx.glConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://url12.mailanyone.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dk/gls-group/ HTTP/1.1Host: gps.adw.mybluehost.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dhl.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rdDTsyA+RvWn78V&MD=X6a85P71 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rdDTsyA+RvWn78V&MD=X6a85P71 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /r/h0n4L HTTP/1.1Host: tx.glConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: route=23121fdb488b2c660c41bd2881418abb
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4348_1053403556Jump to behavior
Source: classification engineClassification label: mal48.win@17/10@22/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2524,i,12313867052400908130,11082874903438387883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4%7Cmail%2F90%2F1702548600%2F1rDinR-0008H3-4u%7Cin12i%7C57e1b682%7C21208867%7C12850088%7C657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2524,i,12313867052400908130,11082874903438387883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1362084 URL: https://url12.mailanyone.ne... Startdate: 14/12/2023 Architecture: WINDOWS Score: 48 24 Antivirus / Scanner detection for submitted sample 2->24 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49580 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 tx.gl 59.162.167.84, 443, 49752, 49753 TATACOMM-ASTATACommunicationsformerlyVSNLisLeadingISP India 11->18 20 www.google.com 142.250.189.132, 443, 49738, 49767 GOOGLEUS United States 11->20 22 7 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4%7Cmail%2F90%2F1702548600%2F1rDinR-0008H3-4u%7Cin12i%7C57e1b682%7C21208867%7C12850088%7C657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
tx.gl3%VirustotalBrowse
SourceDetectionScannerLabelLink
https://tx.gl/r/h0n4L/0%Avira URL Cloudsafe
http://tx.gl/r/h0n4L0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
192.178.50.45
truefalse
    high
    dhl.com
    156.137.3.32
    truefalse
      high
      tx.gl
      59.162.167.84
      truefalseunknown
      gps.adw.mybluehost.me
      66.235.200.146
      truefalse
        high
        www.google.com
        142.250.189.132
        truefalse
          high
          clients.l.google.com
          192.178.50.46
          truefalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              www.dhl.com
              unknown
              unknownfalse
                high
                url12.mailanyone.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4%7Cmail%2F90%2F1702548600%2F1rDinR-0008H3-4u%7Cin12i%7C57e1b682%7C21208867%7C12850088%7C657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14false
                    high
                    https://tx.gl/r/h0n4L/false
                    • Avira URL Cloud: safe
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://gps.adw.mybluehost.me/dk/gls-group/false
                        high
                        https://dhl.com/false
                          high
                          http://tx.gl/r/h0n4Lfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            192.178.50.45
                            accounts.google.comUnited States
                            15169GOOGLEUSfalse
                            192.178.50.46
                            clients.l.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.189.132
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            59.162.167.84
                            tx.glIndia
                            4755TATACOMM-ASTATACommunicationsformerlyVSNLisLeadingISPfalse
                            66.235.200.146
                            gps.adw.mybluehost.meUnited States
                            13335CLOUDFLARENETUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            156.137.3.32
                            dhl.comCzech Republic
                            2571DHLNETCZfalse
                            IP
                            192.168.2.4
                            Joe Sandbox version:38.0.0 Ammolite
                            Analysis ID:1362084
                            Start date and time:2023-12-14 11:59:01 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 2m 55s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4|mail%2F90%2F1702548600%2F1rDinR-0008H3-4u|in12i|57e1b682|21208867|12850088|657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal48.win@17/10@22/8
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 192.178.50.35, 34.104.35.123, 104.18.38.204, 172.64.149.52, 23.37.77.94, 104.91.175.23, 192.229.211.108, 104.91.175.30, 142.250.217.227
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, www.dhl.com.edgekey.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, url12.mailanyone.net.cdn.cloudflare.net, e19263.dsca.akamaiedge.net, www.dhl.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                            • Not all processes where analyzed, report is missing behavior information
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (3999), with no line terminators
                            Category:downloaded
                            Size (bytes):3999
                            Entropy (8bit):5.384768440412467
                            Encrypted:false
                            SSDEEP:96:zPIuC7Rem55iH+CBiTlQhQ1oR8znTLmoCcZeX6pR:0uqRViH+CITlQhQ1oyznT+cw6H
                            MD5:CAB6057F3FB0BD14FDB154C9636F2ACD
                            SHA1:DEE42B01B6C0C8C4244309249BED3DAC8A875CAF
                            SHA-256:48CC5FBCA021072CF7BE4F476DDF522623AA9ABF483623E1722A92F074644324
                            SHA-512:7363C7604577AB5FFFE08D60BCD92852FB9724B8B95A08D8CD910859EC17EE7C57ADFB7AA39B54344CA89C830E0EDD94776DA47D924AA389C48FEF5C6C7D814E
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4%7Cmail%2F90%2F1702548600%2F1rDinR-0008H3-4u%7Cin12i%7C57e1b682%7C21208867%7C12850088%7C657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14
                            Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="VIPRE Email Security URL Protection"/><title>URL Protection | VIPRE Email Security</title><link href="/static/css/main.2768b4bf.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,o,c=t[0],i=t[1],l=t[2],f=0,p=[];f<c.length;f++)o=c[f],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&p.push(a[o][0]),a[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(s&&s(t);p.length;)p.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,o=1;o<r.length;o++){var i=r[o];0!==a[i]&&(n=!1)}n&&(u.splice(t--,1),e=c(c.s=r[0]))}return e}var n={},o={1:0},a={1:0},u=[];function c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8127)
                            Category:downloaded
                            Size (bytes):8176
                            Entropy (8bit):5.354303077210023
                            Encrypted:false
                            SSDEEP:48:06ljerKZ8o6Z9ODdsd8HX02I2pNp7CpXLxJBEsE4LJTENV0sLR5NnjFARezY5+xH:0Df5dBE2gftF3YoCEXOVIsgAY
                            MD5:131871CE596EE77AA51129C134336F00
                            SHA1:9BE571424EA29C4EA834981098C3924B6C19453A
                            SHA-256:92C546D42EA275C73117FA125AF64A342BAC8E0E921EC11280861D905719BEB8
                            SHA-512:C60FBC5BB31A6ACAD2FDFF5BC366E83FC772493B43B49A4A9AA4F4AF213673BB0F04781134A6ACDF11456DF6841A705DCCD5FB0979A94F7E75C09A89D487EBE5
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/static/css/4.6f882ee5.chunk.css
                            Preview:.FloatingCircle_FloatingCircleContainer__13Pwx{height:0}.FloatingCircle_FloatingCircle__1mZQc,.FloatingCircle_FloatingCircleContainer__13Pwx{display:-webkit-flex;display:flex;-webkit-justify-content:center;justify-content:center}.FloatingCircle_FloatingCircle__1mZQc{position:relative;overflow:hidden;border-radius:50%;box-shadow:0 3px 6px rgba(0,0,0,.161);z-index:1}.FloatingCircle_FloatingCircle__MD__3w-8L{top:-2.333rem;height:4.666rem;width:4.666rem}.FloatingCircle_FloatingCircle__LG__2ewqP{top:-3rem;height:6rem;width:6rem}.FloatingCircle_FloatingCircle__Icon__3stnW{display:-webkit-flex;display:flex;-webkit-align-items:center;align-items:center}.FloatingCircle_FloatingCircle__Icon__MD__2UABm{font-size:2.333rem}.FloatingCircle_FloatingCircle__Icon__LG__3JGnf{font-size:3rem}.FloatingCircle_FloatingCircleDanger__3anuh{background-color:#f2d9d3}.FloatingCircle_FloatingCircleDanger__3anuh .FloatingCircle_FloatingCircle__Icon__3stnW{color:#ba2d0c}.FloatingCircle_FloatingCircleWarning__3JlQ0{b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65462)
                            Category:downloaded
                            Size (bytes):423046
                            Entropy (8bit):5.438572506520833
                            Encrypted:false
                            SSDEEP:3072:/6UQptC+C+OgOh2nXQbyDlgVeeqWxtZE5XIaQ0Sh2qC6k8ukH8UmXS1ooW1Kz:/6ez+OwieOmqTky8U81K
                            MD5:FED72784CBCB19D9375B283B432D7B3B
                            SHA1:3012BE15099BEE5AFC416D150C4616A0A418A8D0
                            SHA-256:A9DBEF011641348EC3C7A812DD3EB4871E6C971A66870630D8641C56DE39AF69
                            SHA-512:DDC9DCF5C63468694A1CD752DB8B1E2B2A7562DCF6BBEBFCEABEDFB2848FDA4496EFFC6923BA86BD5F0BB3A32B6044292167A97AC8E9330F84D42BF991160015
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/static/js/2.fde2ca04.chunk.js
                            Preview:/*! For license information please see 2.fde2ca04.chunk.js.LICENSE.txt */.(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(420)},function(e,t,n){var r=n(3),o=n(18).f,i=n(24),a=n(20),u=n(106),c=n(147),s=n(68);e.exports=function(e,t){var n,l,f,p,d,h=e.target,v=e.global,g=e.stat;if(n=v?r:g?r[h]||u(h,{}):(r[h]||{}).prototype)for(l in t){if(p=t[l],f=e.noTargetGet?(d=o(n,l))&&d.value:n[l],!s(v?l:h+(g?".":"#")+l,e.forced)&&void 0!==f){if(typeof p===typeof f)continue;c(p,f)}(e.sham||f&&f.sham)&&i(p,"sham",!0),a(n,l,p,e)}}},function(e,t){e.exports=function(e){try{return!!e()}catch(t){return!0}}},function(e,t,n){(function(t){var n=function(e){return e&&e.Math==Math&&e};e.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")()}).call(this,n(56))},function(e,t,n){e.ex
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):15406
                            Entropy (8bit):2.932954551863506
                            Encrypted:false
                            SSDEEP:48:M7yRB52gkEWMIII9UzVK+KZ72p56tQOPk9GPU5NX5uezdAhllSM0H:6/g9pviRw62F4SNX5K0
                            MD5:9D62DCC244C0F3D88367A943BA4D4FED
                            SHA1:5FC5EC953D4344422EB686B9FC61EA31CAED360E
                            SHA-256:FDDF75D3376BB911DB3189AA149F508317799B10611438B23D688B89DB208DA7
                            SHA-512:78CD9A7A2CDAFCC378A3CB1215325BE78D54A4459D5C4C7271DE617A272AAD10A951BD7F2EFE15EBF4E70A059420D988AC093C481AF02C788D864AA9E316DF22
                            Malicious:false
                            Reputation:low
                            Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .....................................................................................................................C!!.........................................................U**.G%..H% Y....................................................I%..G$..G%..UU..............................................F##.H$..G$..H$..N''.............................................H%..G$..G$..H%..............................................G&!6H$..G$..H$..L"".............................................H$..G$..G$..H%..%q.%r.%r.'o.'............................G'.VG$..G$..G%..U**.$q.~$q..$q..$q..3f..........................H$..G$..G$..I$.b.... ...$q..$q..$q..&q.s........................G$..G$..H$..UU..........$q.M$q..$q..$q..'l......................H% YG$..G#.A................%r.$q..$q..$r..................`..f.V2$\.q..q..q..q..q.>|.)$r..$q..$q..%s.>........j..j..j..j..j..j..j..j..j..k.(s.$q..$q..%q..@....jv.j..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4962)
                            Category:downloaded
                            Size (bytes):5010
                            Entropy (8bit):5.3247438309708635
                            Encrypted:false
                            SSDEEP:96:t73pKmDZxs9Iwbfln62gb0ZZRiiB4hA/27A3hGj60nV:ZsCZe9IwLlnRgb0HUCy7+fk
                            MD5:49864A8E125D378BCB2C452E5F949AB9
                            SHA1:16813CF45B19A19293AE85ECC3D7E6E18F95E75C
                            SHA-256:0ED4CE10806A4CFFBC0A283BEF8AD076EDF2D070A3F72979F825595790966EEE
                            SHA-512:B375DFE76BDB7DC954CC68A451EE7AA166709A0735970DCFAA2B60EEEA3C7C83C1040288D96318131716A3B573DF2D1BD1A0803115784BD6E428F7EF2C97975A
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/static/js/main.fbcc4ef1.chunk.js
                            Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[0],{134:function(n,t,e){"use strict";function c(n){window.location.href=n}e.d(t,"a",(function(){return c})),e.d(t,"b",(function(){return r})),e.d(t,"c",(function(){return s}));var o=e(0),a=e(97);function r(n,t){Object(o.useEffect)((function(){!function(n,t){var e=a.a.t("URL Protection"),c=a.a.t("VIPRE Email Security");document.title="".concat(null!==n&&void 0!==n?n:e," | ").concat(null!==t&&void 0!==t?t:c)}(n,t)}),[n,t])}function s(n,t){var e=Object(o.useRef)(),c=Object(o.useRef)((function(){}));return Object(o.useEffect)((function(){e.current=n}),[n]),Object(o.useEffect)((function(){if(null!==t){var n=setInterval((function(){e.current&&e.current()}),t),o=function(){clearInterval(n)};return c.current=o,o}}),[t]),{clear:c.current}}},138:function(n,t,e){"use strict";var c;e.d(t,"a",(function(){return c})),function(n){n.INFO="INFO",n.WARNING="WARNING",n.DANGER="DANGER"}(c||(c={}))},207:function(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                            Category:downloaded
                            Size (bytes):89423
                            Entropy (8bit):5.054632846981616
                            Encrypted:false
                            SSDEEP:768:invrjDVn5zUGaLV5f1x/hHCwxkn42k43SYim1gtd5xENM6HN26zdwbhB:invDaLJBhHCwc3SYiRENM6HN26BwbhB
                            MD5:5ED8A5EC7C2F3373DAB40F406BE4E1E6
                            SHA1:B28BAF01ED6D1017AACF302343E6C0C675D8127D
                            SHA-256:E3526F688F0037EB9818B78E5096B7ED43AEC8D0A9A1CBEA6C7FEA39D812291D
                            SHA-512:E6278C8F3961C16FBF963B4293C22FA504258112BFA3DF108B04BD5366E758515E268D5766493A684708854B6E02F0948D983C29E536FBC54E757D8649C4C27B
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/static/css/main.2768b4bf.chunk.css
                            Preview:.Toast_ToastContainer__3e1f-{position:fixed;z-index:2}.Toast_ToastContainer__3e1f- .Toast_Toast__1Ovpv{position:fixed;top:3.66rem;right:1rem;width:16.25rem;background-color:#ba2d0c;color:#fff;border-radius:0;border:0}.Toast_ToastContainer__3e1f- .Toast_ToastBody__JebBI{display:-webkit-flex;display:flex;padding:.625rem}.Toast_ToastContainer__3e1f- .Toast_Message__2sc2J{-webkit-flex:1 1;flex:1 1;font-size:.75rem;letter-spacing:-.011rem;text-align:left}.Toast_ToastContainer__3e1f- .Toast_CircleIcon__2DqTx{margin:.2rem .313rem}.Toast_ToastContainer__3e1f- .Toast_Close__2qAvD{display:-webkit-inline-flex;display:inline-flex;margin:.2rem .313rem;font-size:.74rem;padding:0;color:#fff;line-height:1rem;border:0}.Toast_ToastContainer__3e1f- .Toast_Close__2qAvD:hover{color:#fff;text-decoration:none}:root{--blue:#407198;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#ba2d0c;--orange:#fd7e14;--yellow:#dd9600;--green:#3bb273;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dar
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):81132
                            Entropy (8bit):5.268395104711514
                            Encrypted:false
                            SSDEEP:768:vtQFeEpeHVEmulFGCFPcP9efMgTKgi3kqMUmUZGH41qtCuC9lECaCyMpdmlTjFH/:VQMy6CFOwGmUh1qoolXFHGH/uXUUp
                            MD5:A5AF6842BF26FC8A4BCB71E4FA55C0CA
                            SHA1:6D297D38D8291F5BFC5582C6032597449ECC9250
                            SHA-256:22F86A3F92002829B79768B323C877434B256A0B49C10CF370EA22B3B9336B36
                            SHA-512:F293A29DF6F16839CB6BE585E887242AF7516D4F6067B66707F3926FDE8E81CC711444124C6659B1867AA6E5BF4D659753CAFCD1F101F24C89D3F8F3F5FC8AEB
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/static/js/3.51e54426.chunk.js
                            Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[3],{442:function(e,t,n){"use strict";var r=n(451),o=Object.prototype.toString;function a(e){return"[object Array]"===o.call(e)}function i(e){return"undefined"===typeof e}function s(e){return null!==e&&"object"===typeof e}function c(e){if("[object Object]"!==o.call(e))return!1;var t=Object.getPrototypeOf(e);return null===t||t===Object.prototype}function u(e){return"[object Function]"===o.call(e)}function l(e,t){if(null!==e&&"undefined"!==typeof e)if("object"!==typeof e&&(e=[e]),a(e))for(var n=0,r=e.length;n<r;n++)t.call(null,e[n],n,e);else for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.call(null,e[o],o,e)}e.exports={isArray:a,isArrayBuffer:function(e){return"[object ArrayBuffer]"===o.call(e)},isBuffer:function(e){return null!==e&&!i(e)&&null!==e.constructor&&!i(e.constructor)&&"function"===typeof e.constructor.isBuffer&&e.constructor.isBuffer(e)},isFormData:function(e){return"unde
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33677)
                            Category:downloaded
                            Size (bytes):33722
                            Entropy (8bit):5.505158473326853
                            Encrypted:false
                            SSDEEP:768:IQHxQlhfD/EKGzY+4b4tdyXmeI8Nr71aO:repEjYXmeTN/1aO
                            MD5:0A3A58F308CD683A742C13B16D3BC35B
                            SHA1:1C175D968B6892D6B431B5F40309C844E654D580
                            SHA-256:B0DDAAD28F9246458C037B59F4BA5620A8432C6BE41B10B235E36B42B665ECFA
                            SHA-512:F7335935529D9517B1934E907B1F62AE7577AB091341F590B808D936AB610839F7D945CFCAC7A33FFA0ABEFCA91ADE98014BDF8259C180F8B328EC1F3C5BF0EC
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/static/js/4.2245794f.chunk.js
                            Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[4],{443:function(e,t,n){"use strict";var a=n(460);n.d(t,"AnalysisErrorCode",(function(){return a.a}));var c=n(461);n.o(c,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return c.ScannerStep})),n.o(c,"Verdict")&&n.d(t,"Verdict",(function(){return c.Verdict}));var r=n(462);n.o(r,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return r.ScannerStep})),n.o(r,"Verdict")&&n.d(t,"Verdict",(function(){return r.Verdict}));var i=n(463);n.o(i,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return i.ScannerStep})),n.o(i,"Verdict")&&n.d(t,"Verdict",(function(){return i.Verdict}));var s=n(464);n.o(s,"ScannerStep")&&n.d(t,"ScannerStep",(function(){return s.ScannerStep})),n.o(s,"Verdict")&&n.d(t,"Verdict",(function(){return s.Verdict}));var o=n(465);n.d(t,"ScannerStep",(function(){return o.a}));var l=n(466);n.d(t,"Verdict",(function(){return l.a}))},460:function(e,t,n){"use strict";var a;n.d(t,"a",(function()
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6557)
                            Category:downloaded
                            Size (bytes):6602
                            Entropy (8bit):4.8912701294467755
                            Encrypted:false
                            SSDEEP:96:tZo3aiZ6EARn3THjENxWwbqzHpjdlA2KKsoMyNQwyLyBYbeYby38HuHyRtR2IdIy:oAZTHjELbqjlAMkyNwuO5XwCj32oF
                            MD5:8C2305C32BD61A9B135A4DCF8586132C
                            SHA1:9A62FA2529608706730408FEDC64B61C9678F73C
                            SHA-256:077674C2AD26D48610CA9886B0DD80373495ED8949965C3CB0D6B6F266162C0E
                            SHA-512:2CBA5A610B9B9DA57137D8C4395DE88FBF55318E2E5C60C989A4384401291E0539746FB5A2E39CEC97442FD2634A80773461EE0BCC32AEA390E4286EFAB05492
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/static/js/7.39b294be.chunk.js
                            Preview:(this["webpackJsonpvp-webapp-clicksmart"]=this["webpackJsonpvp-webapp-clicksmart"]||[]).push([[7],{437:function(e){e.exports=JSON.parse('{"Ads":"Ads","Always navigate to a website by searching for the website\u2019s legitimate address rather than clicking a link in an email message.":"Always navigate to a website by searching for the website\u2019s legitimate address rather than clicking a link in an email message.","An error ocurred":"An error ocurred","and":"and","Blogs":"Blogs","Business":"Business","Categories Associated with this Website":"Categories Associated with this Website","Computers and Software":"Computers and Software","Connecting to server":"Connecting to server","Dating":"Dating","Deny Entry":"Deny Entry","Drugs":"Drugs","Education":"Education","Entertainment":"Entertainment","Error":"Error","Error: Invalid URL":"Error: Invalid URL","Error: URL Scanner is unavailable":"Error: URL Scanner is unavailable","Expanding link":"Expanding link","Extracting page features":"Extr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):15406
                            Entropy (8bit):2.932954551863506
                            Encrypted:false
                            SSDEEP:48:M7yRB52gkEWMIII9UzVK+KZ72p56tQOPk9GPU5NX5uezdAhllSM0H:6/g9pviRw62F4SNX5K0
                            MD5:9D62DCC244C0F3D88367A943BA4D4FED
                            SHA1:5FC5EC953D4344422EB686B9FC61EA31CAED360E
                            SHA-256:FDDF75D3376BB911DB3189AA149F508317799B10611438B23D688B89DB208DA7
                            SHA-512:78CD9A7A2CDAFCC378A3CB1215325BE78D54A4459D5C4C7271DE617A272AAD10A951BD7F2EFE15EBF4E70A059420D988AC093C481AF02C788D864AA9E316DF22
                            Malicious:false
                            Reputation:low
                            URL:https://url12.mailanyone.net/favicon.ico
                            Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .....................................................................................................................C!!.........................................................U**.G%..H% Y....................................................I%..G$..G%..UU..............................................F##.H$..G$..H$..N''.............................................H%..G$..G$..H%..............................................G&!6H$..G$..H$..L"".............................................H$..G$..G$..H%..%q.%r.%r.'o.'............................G'.VG$..G$..G%..U**.$q.~$q..$q..$q..3f..........................H$..G$..G$..I$.b.... ...$q..$q..$q..&q.s........................G$..G$..H$..UU..........$q.M$q..$q..$q..'l......................H% YG$..G#.A................%r.$q..$q..$r..................`..f.V2$\.q..q..q..q..q.>|.)$r..$q..$q..%s.>........j..j..j..j..j..j..j..j..j..k.(s.$q..$q..%q..@....jv.j..
                            No static file info

                            Download Network PCAP: filteredfull

                            • Total Packets: 141
                            • 443 (HTTPS)
                            • 80 (HTTP)
                            • 53 (DNS)
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 14, 2023 11:59:47.250637054 CET49675443192.168.2.4173.222.162.32
                            Dec 14, 2023 11:59:53.773072958 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:53.773149967 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:53.773210049 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:53.773627043 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:53.773647070 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:53.773716927 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:53.773978949 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:53.774029016 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:53.774239063 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:53.774264097 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.161510944 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:54.161921024 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:54.161952972 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:54.207802057 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.207901955 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:54.207979918 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:54.208098888 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:54.208142042 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.208539009 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.208601952 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:54.209526062 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:54.209537983 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:54.209568024 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.209625959 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:54.209640026 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:54.210057974 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:54.210067987 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:54.210726976 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:54.210876942 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:54.210899115 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.210933924 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.357356071 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.357465029 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:54.357486010 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.357671976 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.357743025 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:54.358067036 CET49731443192.168.2.4192.178.50.46
                            Dec 14, 2023 11:59:54.358099937 CET44349731192.178.50.46192.168.2.4
                            Dec 14, 2023 11:59:54.389861107 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:54.494422913 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:54.494537115 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:54.494592905 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:54.495091915 CET49730443192.168.2.4192.178.50.45
                            Dec 14, 2023 11:59:54.495132923 CET44349730192.178.50.45192.168.2.4
                            Dec 14, 2023 11:59:56.501835108 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 11:59:56.501866102 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 11:59:56.501936913 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 11:59:56.502252102 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 11:59:56.502264023 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 11:59:56.780438900 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 11:59:56.786990881 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 11:59:56.787059069 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 11:59:56.789940119 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 11:59:56.790071011 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 11:59:56.791346073 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 11:59:56.796909094 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 11:59:56.845643044 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 11:59:56.845669985 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 11:59:56.889983892 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 11:59:58.443473101 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:58.443500996 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:58.443568945 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:58.447460890 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:58.447470903 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:58.725635052 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:58.725723028 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:58.730108976 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:58.730114937 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:58.730360985 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:58.783816099 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:58.884390116 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:58.928736925 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.010061979 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.010132074 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.010196924 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.010260105 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.010282040 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.010291100 CET49741443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.010296106 CET4434974123.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.052447081 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.052510977 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.052606106 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.053030014 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.053062916 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.310735941 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.310839891 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.312002897 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.312022924 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.312266111 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.313402891 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.356745958 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.564888954 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.564968109 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.565028906 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.567552090 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.567580938 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 11:59:59.567610979 CET49746443192.168.2.423.193.120.112
                            Dec 14, 2023 11:59:59.567619085 CET4434974623.193.120.112192.168.2.4
                            Dec 14, 2023 12:00:02.306689978 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:02.306721926 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:02.306899071 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:02.307502985 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:02.307583094 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:02.307643890 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:02.307934999 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:02.307948112 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:02.308454990 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:02.308491945 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.382872105 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.383258104 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.383286953 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.388303041 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.388503075 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.393496990 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.393704891 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.393713951 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.393968105 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.394201994 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.394233942 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.394697905 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.401278019 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.401387930 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.401755095 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.404844999 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.435585022 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.435616970 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.450790882 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.450845957 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.485111952 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.499830008 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.749265909 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.749337912 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.749381065 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.767978907 CET49752443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:03.767999887 CET4434975259.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:03.913295984 CET4975480192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:04.037233114 CET4975580192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:04.270894051 CET804975459.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:04.271058083 CET4975480192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:04.301085949 CET4975480192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:04.400773048 CET804975559.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:04.400863886 CET4975580192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:04.656529903 CET804975459.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:04.686517000 CET804975459.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:04.737977982 CET4975480192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:05.956409931 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:05.956456900 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:05.956558943 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:05.956916094 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:05.956927061 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.220777035 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.221117020 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:06.221143007 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.221992970 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.222047091 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:06.223047972 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:06.223099947 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.223320007 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:06.223325014 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.266128063 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:06.519428968 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.519498110 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.519629002 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:06.519875050 CET49756443192.168.2.466.235.200.146
                            Dec 14, 2023 12:00:06.519887924 CET4434975666.235.200.146192.168.2.4
                            Dec 14, 2023 12:00:06.679095030 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:06.679132938 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:06.679202080 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:06.679434061 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:06.679440975 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:06.775280952 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:06.775346994 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:06.775409937 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:00:07.144371986 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.144658089 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:07.144678116 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.145072937 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.145140886 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:07.145764112 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.145812035 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:07.146661043 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:07.146725893 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.146862030 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:07.146869898 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.200623989 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:07.298612118 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.298702002 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.298784018 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:07.299197912 CET49757443192.168.2.4156.137.3.32
                            Dec 14, 2023 12:00:07.299218893 CET44349757156.137.3.32192.168.2.4
                            Dec 14, 2023 12:00:07.301480055 CET49738443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:00:07.301527023 CET44349738142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:09.535130024 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:09.535200119 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:09.535284996 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:09.537256002 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:09.537291050 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.021101952 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.021300077 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.024884939 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.024904013 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.029047012 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.077729940 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.546855927 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.588746071 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.857996941 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858023882 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858031034 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858040094 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858057022 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858112097 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.858143091 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858158112 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.858191013 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.858684063 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858753920 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.858762980 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858897924 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.858953953 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.879216909 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.879239082 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:10.879251957 CET49760443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:10.879259109 CET4434976020.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:47.226521969 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:47.226567030 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:47.226634979 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:47.227339983 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:47.227354050 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:47.711162090 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:47.711407900 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:47.715914965 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:47.715945959 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:47.720741987 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:47.732783079 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:47.776741028 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166018009 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166048050 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166068077 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166193008 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:48.166193008 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:48.166222095 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166277885 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:48.166441917 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166486979 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166501045 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:48.166508913 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166547060 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:48.166552067 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.166594028 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:48.173131943 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:48.173151016 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.173162937 CET49765443192.168.2.420.12.23.50
                            Dec 14, 2023 12:00:48.173168898 CET4434976520.12.23.50192.168.2.4
                            Dec 14, 2023 12:00:48.452533960 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:48.452589035 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:49.405400991 CET4975580192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:49.687071085 CET4975480192.168.2.459.162.167.84
                            Dec 14, 2023 12:00:49.766958952 CET804975559.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:50.040899992 CET804975459.162.167.84192.168.2.4
                            Dec 14, 2023 12:00:56.438462019 CET49767443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:00:56.438498020 CET44349767142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:56.438572884 CET49767443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:00:56.438895941 CET49767443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:00:56.438910007 CET44349767142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:56.717345953 CET44349767142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:56.717608929 CET49767443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:00:56.717624903 CET44349767142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:56.718753099 CET44349767142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:56.719065905 CET49767443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:00:56.719418049 CET44349767142.250.189.132192.168.2.4
                            Dec 14, 2023 12:00:56.769601107 CET49767443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:01:03.029280901 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:01:03.029371023 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:01:03.029536009 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:01:03.910363913 CET49753443192.168.2.459.162.167.84
                            Dec 14, 2023 12:01:03.910396099 CET4434975359.162.167.84192.168.2.4
                            Dec 14, 2023 12:01:04.762645960 CET804975559.162.167.84192.168.2.4
                            Dec 14, 2023 12:01:04.762794971 CET4975580192.168.2.459.162.167.84
                            Dec 14, 2023 12:01:05.910425901 CET4975580192.168.2.459.162.167.84
                            Dec 14, 2023 12:01:06.270770073 CET804975559.162.167.84192.168.2.4
                            Dec 14, 2023 12:01:06.697993040 CET44349767142.250.189.132192.168.2.4
                            Dec 14, 2023 12:01:06.698158026 CET44349767142.250.189.132192.168.2.4
                            Dec 14, 2023 12:01:06.698378086 CET49767443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:01:07.915848017 CET49767443192.168.2.4142.250.189.132
                            Dec 14, 2023 12:01:07.915888071 CET44349767142.250.189.132192.168.2.4
                            TimestampSource PortDest PortSource IPDest IP
                            Dec 14, 2023 11:59:53.643325090 CET5150853192.168.2.41.1.1.1
                            Dec 14, 2023 11:59:53.643578053 CET6043653192.168.2.41.1.1.1
                            Dec 14, 2023 11:59:53.644115925 CET6028353192.168.2.41.1.1.1
                            Dec 14, 2023 11:59:53.644465923 CET4958053192.168.2.41.1.1.1
                            Dec 14, 2023 11:59:53.762797117 CET53540681.1.1.1192.168.2.4
                            Dec 14, 2023 11:59:53.768982887 CET53515081.1.1.1192.168.2.4
                            Dec 14, 2023 11:59:53.769015074 CET53602831.1.1.1192.168.2.4
                            Dec 14, 2023 11:59:53.769577026 CET53604361.1.1.1192.168.2.4
                            Dec 14, 2023 11:59:53.770152092 CET53495801.1.1.1192.168.2.4
                            Dec 14, 2023 11:59:54.532939911 CET53649981.1.1.1192.168.2.4
                            Dec 14, 2023 11:59:55.080168962 CET5933853192.168.2.41.1.1.1
                            Dec 14, 2023 11:59:55.080406904 CET5827653192.168.2.41.1.1.1
                            Dec 14, 2023 11:59:55.211289883 CET53582761.1.1.1192.168.2.4
                            Dec 14, 2023 11:59:56.375967026 CET5554853192.168.2.41.1.1.1
                            Dec 14, 2023 11:59:56.376296997 CET5641753192.168.2.41.1.1.1
                            Dec 14, 2023 11:59:56.500614882 CET53555481.1.1.1192.168.2.4
                            Dec 14, 2023 11:59:56.500919104 CET53564171.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:01.569690943 CET6273453192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:01.570050001 CET5220753192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:01.698477030 CET53522071.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:02.160892963 CET6152953192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:02.161200047 CET6214253192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:02.287699938 CET53615291.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:02.305954933 CET53621421.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:03.772788048 CET5897053192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:03.773128033 CET4978853192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:03.899386883 CET53497881.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:03.911699057 CET53589701.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:05.779926062 CET6269553192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:05.781936884 CET6015953192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:05.905860901 CET53626951.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:06.147165060 CET53601591.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:06.522254944 CET5571453192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:06.522562027 CET5716253192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:06.646761894 CET53557141.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:06.915501118 CET53571621.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:07.301862955 CET6005853192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:07.302036047 CET6197653192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:07.703758001 CET4965553192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:07.704045057 CET6504653192.168.2.41.1.1.1
                            Dec 14, 2023 12:00:11.814187050 CET53602141.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:14.432749033 CET138138192.168.2.4192.168.2.255
                            Dec 14, 2023 12:00:30.673829079 CET53643361.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:53.377793074 CET53645531.1.1.1192.168.2.4
                            Dec 14, 2023 12:00:53.658632040 CET53555351.1.1.1192.168.2.4
                            TimestampSource IPDest IPChecksumCodeType
                            Dec 14, 2023 12:00:06.147303104 CET192.168.2.41.1.1.1c22c(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Dec 14, 2023 11:59:53.643325090 CET192.168.2.41.1.1.10x55e2Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                            Dec 14, 2023 11:59:53.643578053 CET192.168.2.41.1.1.10xf1c9Standard query (0)clients2.google.com65IN (0x0001)false
                            Dec 14, 2023 11:59:53.644115925 CET192.168.2.41.1.1.10x732Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                            Dec 14, 2023 11:59:53.644465923 CET192.168.2.41.1.1.10x4120Standard query (0)accounts.google.com65IN (0x0001)false
                            Dec 14, 2023 11:59:55.080168962 CET192.168.2.41.1.1.10xf15aStandard query (0)url12.mailanyone.netA (IP address)IN (0x0001)false
                            Dec 14, 2023 11:59:55.080406904 CET192.168.2.41.1.1.10xaa4fStandard query (0)url12.mailanyone.net65IN (0x0001)false
                            Dec 14, 2023 11:59:56.375967026 CET192.168.2.41.1.1.10xa5b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Dec 14, 2023 11:59:56.376296997 CET192.168.2.41.1.1.10x9722Standard query (0)www.google.com65IN (0x0001)false
                            Dec 14, 2023 12:00:01.569690943 CET192.168.2.41.1.1.10x6914Standard query (0)url12.mailanyone.netA (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:01.570050001 CET192.168.2.41.1.1.10xa3fStandard query (0)url12.mailanyone.net65IN (0x0001)false
                            Dec 14, 2023 12:00:02.160892963 CET192.168.2.41.1.1.10xd15bStandard query (0)tx.glA (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:02.161200047 CET192.168.2.41.1.1.10x21cStandard query (0)tx.gl65IN (0x0001)false
                            Dec 14, 2023 12:00:03.772788048 CET192.168.2.41.1.1.10x8baaStandard query (0)tx.glA (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:03.773128033 CET192.168.2.41.1.1.10xadd3Standard query (0)tx.gl65IN (0x0001)false
                            Dec 14, 2023 12:00:05.779926062 CET192.168.2.41.1.1.10x45a7Standard query (0)gps.adw.mybluehost.meA (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:05.781936884 CET192.168.2.41.1.1.10xa370Standard query (0)gps.adw.mybluehost.me65IN (0x0001)false
                            Dec 14, 2023 12:00:06.522254944 CET192.168.2.41.1.1.10x56ceStandard query (0)dhl.comA (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:06.522562027 CET192.168.2.41.1.1.10x3b51Standard query (0)dhl.com65IN (0x0001)false
                            Dec 14, 2023 12:00:07.301862955 CET192.168.2.41.1.1.10x5907Standard query (0)www.dhl.comA (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:07.302036047 CET192.168.2.41.1.1.10x9acStandard query (0)www.dhl.com65IN (0x0001)false
                            Dec 14, 2023 12:00:07.703758001 CET192.168.2.41.1.1.10x8df2Standard query (0)www.dhl.comA (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:07.704045057 CET192.168.2.41.1.1.10x2093Standard query (0)www.dhl.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Dec 14, 2023 11:59:53.768982887 CET1.1.1.1192.168.2.40x55e2No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 11:59:53.768982887 CET1.1.1.1192.168.2.40x55e2No error (0)clients.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                            Dec 14, 2023 11:59:53.769015074 CET1.1.1.1192.168.2.40x732No error (0)accounts.google.com192.178.50.45A (IP address)IN (0x0001)false
                            Dec 14, 2023 11:59:53.769577026 CET1.1.1.1192.168.2.40xf1c9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 11:59:55.208822966 CET1.1.1.1192.168.2.40xf15aNo error (0)url12.mailanyone.neturl12.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 11:59:55.211289883 CET1.1.1.1192.168.2.40xaa4fNo error (0)url12.mailanyone.neturl12.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 11:59:56.500614882 CET1.1.1.1192.168.2.40xa5b6No error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                            Dec 14, 2023 11:59:56.500919104 CET1.1.1.1192.168.2.40x9722No error (0)www.google.com65IN (0x0001)false
                            Dec 14, 2023 12:00:01.697710991 CET1.1.1.1192.168.2.40x6914No error (0)url12.mailanyone.neturl12.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 12:00:01.698477030 CET1.1.1.1192.168.2.40xa3fNo error (0)url12.mailanyone.neturl12.mailanyone.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 12:00:02.287699938 CET1.1.1.1192.168.2.40xd15bNo error (0)tx.gl59.162.167.84A (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:03.911699057 CET1.1.1.1192.168.2.40x8baaNo error (0)tx.gl59.162.167.84A (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:05.905860901 CET1.1.1.1192.168.2.40x45a7No error (0)gps.adw.mybluehost.me66.235.200.146A (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:06.646761894 CET1.1.1.1192.168.2.40x56ceNo error (0)dhl.com156.137.3.32A (IP address)IN (0x0001)false
                            Dec 14, 2023 12:00:07.430522919 CET1.1.1.1192.168.2.40x9acNo error (0)www.dhl.comwww.dhl.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 12:00:07.430589914 CET1.1.1.1192.168.2.40x5907No error (0)www.dhl.comwww.dhl.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 12:00:07.877597094 CET1.1.1.1192.168.2.40x2093No error (0)www.dhl.comwww.dhl.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            Dec 14, 2023 12:00:07.887994051 CET1.1.1.1192.168.2.40x8df2No error (0)www.dhl.comwww.dhl.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                            • accounts.google.com
                            • clients2.google.com
                            • fs.microsoft.com
                            • https:
                              • tx.gl
                            • gps.adw.mybluehost.me
                            • dhl.com
                            • slscr.update.microsoft.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.44975459.162.167.84805964C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Dec 14, 2023 12:00:04.301085949 CET475OUTGET /r/h0n4L HTTP/1.1
                            Host: tx.gl
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Cookie: route=23121fdb488b2c660c41bd2881418abb
                            Dec 14, 2023 12:00:04.686517000 CET212INHTTP/1.1 302 Found
                            Server: nginx
                            Date: Thu, 14 Dec 2023 11:00:04 GMT
                            Content-Type: text/html; charset=UTF-8
                            Content-Length: 0
                            Connection: keep-alive
                            Location: https://gps.adw.mybluehost.me/dk/gls-group/
                            Dec 14, 2023 12:00:49.687071085 CET6OUTData Raw: 00
                            Data Ascii:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.44975559.162.167.84805964C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Dec 14, 2023 12:00:49.405400991 CET6OUTData Raw: 00
                            Data Ascii:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449730192.178.50.454435964C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2023-12-14 10:59:54 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                            Host: accounts.google.com
                            Connection: keep-alive
                            Content-Length: 1
                            Origin: https://www.google.com
                            Content-Type: application/x-www-form-urlencoded
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: empty
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                            2023-12-14 10:59:54 UTC1OUTData Raw: 20
                            Data Ascii:
                            2023-12-14 10:59:54 UTC1627INHTTP/1.1 200 OK
                            Content-Type: application/json; charset=utf-8
                            Access-Control-Allow-Origin: https://www.google.com
                            Access-Control-Allow-Credentials: true
                            X-Content-Type-Options: nosniff
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                            Date: Thu, 14 Dec 2023 10:59:54 GMT
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                            Content-Security-Policy: script-src 'report-sample' 'nonce-jBCqJofXY72tF02qxFFBQQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                            Cross-Origin-Opener-Policy: same-origin
                            Server: ESF
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Accept-Ranges: none
                            Vary: Accept-Encoding
                            Connection: close
                            Transfer-Encoding: chunked
                            2023-12-14 10:59:54 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                            Data Ascii: 11["gaia.l.a.r",[]]
                            2023-12-14 10:59:54 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449731192.178.50.464435964C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2023-12-14 10:59:54 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                            Host: clients2.google.com
                            Connection: keep-alive
                            X-Goog-Update-Interactivity: fg
                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                            X-Goog-Update-Updater: chromecrx-117.0.5938.132
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: empty
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2023-12-14 10:59:54 UTC732INHTTP/1.1 200 OK
                            Content-Security-Policy: script-src 'report-sample' 'nonce-lFyCDnVsOYsrAngAgzEC8g' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                            Date: Thu, 14 Dec 2023 10:59:54 GMT
                            Content-Type: text/xml; charset=UTF-8
                            X-Daynum: 6191
                            X-Daystart: 10794
                            X-Content-Type-Options: nosniff
                            X-Frame-Options: SAMEORIGIN
                            X-XSS-Protection: 1; mode=block
                            Server: GSE
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Accept-Ranges: none
                            Vary: Accept-Encoding
                            Connection: close
                            Transfer-Encoding: chunked
                            2023-12-14 10:59:54 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 39 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 30 37 39 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6191" elapsed_seconds="10794"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                            2023-12-14 10:59:54 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                            2023-12-14 10:59:54 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.44974123.193.120.112443
                            TimestampBytes transferredDirectionData
                            2023-12-14 10:59:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2023-12-14 10:59:59 UTC495INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (chd/073D)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-eus-z1
                            Cache-Control: public, max-age=193853
                            Date: Thu, 14 Dec 2023 10:59:58 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.44974623.193.120.112443
                            TimestampBytes transferredDirectionData
                            2023-12-14 10:59:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2023-12-14 10:59:59 UTC531INHTTP/1.1 200 OK
                            Content-Type: application/octet-stream
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                            Cache-Control: public, max-age=193858
                            Date: Thu, 14 Dec 2023 10:59:59 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2023-12-14 10:59:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.44975259.162.167.844435964C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2023-12-14 11:00:03 UTC682OUTGET /r/h0n4L/ HTTP/1.1
                            Host: tx.gl
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Referer: https://url12.mailanyone.net/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2023-12-14 11:00:03 UTC263INHTTP/1.1 301 Moved Permanently
                            Server: nginx
                            Date: Thu, 14 Dec 2023 11:00:03 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Content-Length: 283
                            Connection: close
                            Set-Cookie: route=23121fdb488b2c660c41bd2881418abb; Path=/
                            Location: http://tx.gl/r/h0n4L
                            2023-12-14 11:00:03 UTC283INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 74 78 2e 67 6c 2f 72 2f 68 30 6e 34 4c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 74 78 2e 67 6c 20 50 6f 72 74 20
                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://tx.gl/r/h0n4L">here</a>.</p><hr><address>Apache Server at tx.gl Port


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.44975666.235.200.1464435964C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2023-12-14 11:00:06 UTC663OUTGET /dk/gls-group/ HTTP/1.1
                            Host: gps.adw.mybluehost.me
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2023-12-14 11:00:06 UTC461INHTTP/1.1 302 Found
                            Date: Thu, 14 Dec 2023 11:00:06 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Location: https://dhl.com
                            host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                            CF-Cache-Status: HIT
                            Age: 781
                            Set-Cookie: _cfuvid=ba7EQomnjdAM0J3kLZOcQ3_JY9vJKFn5uI3W955J1Xc-1702551606446-0-604800000; path=/; domain=.gps.adw.mybluehost.me; HttpOnly; Secure; SameSite=None
                            Server: cloudflare
                            CF-RAY: 8355f0f439c38dd0-MIA
                            2023-12-14 11:00:06 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.449757156.137.3.324435964C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2023-12-14 11:00:07 UTC636OUTGET / HTTP/1.1
                            Host: dhl.com
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2023-12-14 11:00:07 UTC118INData Raw: 48 54 54 50 2f 31 2e 30 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 64 68 6c 2e 63 6f 6d 2f 0d 0a 53 65 72 76 65 72 3a 20 42 69 67 49 50 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 0d 0a
                            Data Ascii: HTTP/1.0 301 Moved PermanentlyLocation: http://www.dhl.com/Server: BigIPConnection: closeContent-Length: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.44976020.12.23.50443
                            TimestampBytes transferredDirectionData
                            2023-12-14 11:00:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rdDTsyA+RvWn78V&MD=X6a85P71 HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2023-12-14 11:00:10 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                            MS-CorrelationId: e88ecad4-180e-4b27-a218-1ee8b053c0c6
                            MS-RequestId: 3242699d-acfa-4d13-a887-29b36381ec62
                            MS-CV: ZOEl0ng0z0OmQuR0.0
                            X-Microsoft-SLSClientCache: 2880
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Thu, 14 Dec 2023 11:00:10 GMT
                            Connection: close
                            Content-Length: 24490
                            2023-12-14 11:00:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                            2023-12-14 11:00:10 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.44976520.12.23.50443
                            TimestampBytes transferredDirectionData
                            2023-12-14 11:00:47 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=rdDTsyA+RvWn78V&MD=X6a85P71 HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                            Host: slscr.update.microsoft.com
                            2023-12-14 11:00:48 UTC560INHTTP/1.1 200 OK
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Type: application/octet-stream
                            Expires: -1
                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                            MS-CorrelationId: d704a9bd-9abf-490f-9c07-988e1bfefd05
                            MS-RequestId: fb6fdf93-4d1c-4c3a-8058-926223e3fb13
                            MS-CV: WHYarmwJzkeMb67k.0
                            X-Microsoft-SLSClientCache: 2160
                            Content-Disposition: attachment; filename=environment.cab
                            X-Content-Type-Options: nosniff
                            Date: Thu, 14 Dec 2023 11:00:47 GMT
                            Connection: close
                            Content-Length: 25457
                            2023-12-14 11:00:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                            2023-12-14 11:00:48 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                            020406080s020406080100

                            Click to jump to process

                            020406080s0.0050100MB

                            Click to jump to process

                            Target ID:0
                            Start time:11:59:49
                            Start date:14/12/2023
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:11:59:50
                            Start date:14/12/2023
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2524,i,12313867052400908130,11082874903438387883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:11:59:53
                            Start date:14/12/2023
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url12.mailanyone.net/scanner?m=1rDinR-0008H3-4u&d=4%7Cmail%2F90%2F1702548600%2F1rDinR-0008H3-4u%7Cin12i%7C57e1b682%7C21208867%7C12850088%7C657AD67163C246CF2D2C5DFD2D5CFDA9&o=%2Fphtx%3A%2Ftts0%2F.g4%2Fhnlr%2FL&s=gnwPqISax1zPjcXs565yjdAMM14
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly