Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3

Overview

General Information

Sample URL:https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk
Analysis ID:1446509
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2004,i,9739521290463531892,4464677886230259237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252FHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49719 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.8:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.8:52441 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49719 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F HTTP/1.1Host: jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F HTTP/1.1Host: jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Vary: Accept-EncodingX-Powered-By: ExpressContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffX-Cloud-Trace-Context: 10ac9acb8ff4c2b79157943ad7c9ef7dDate: Thu, 23 May 2024 13:18:23 GMTServer: Google FrontendContent-Length: 591Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52445
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 52445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.8:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2004,i,9739521290463531892,4464677886230259237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2004,i,9739521290463531892,4464677886230259237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F0%Avira URL Cloudsafe
https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com
142.250.186.180
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.186.180
        jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.206.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.8
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1446509
        Start date and time:2024-05-23 15:17:25 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 16s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:11
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@21/8@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.206, 108.177.15.84, 142.250.185.163, 34.104.35.123, 40.68.123.157, 192.229.221.95, 13.85.23.206, 52.165.164.15, 142.250.181.227
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        InputOutput
        URL: https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dh Model: Perplexity: mixtral-8x7b-instruct
        ```json
        {
          "loginform": false,
          "reasons": [
            "The text does not contain any form fields such as username, password, or submit button.",
            "The text appears to be a error message or a failed request to a specific URL.",
            "The text contains unusual characters which are not typically found in a login form."
          ]
        }
        Cannot GET /https*3A*2F*2Fbenjaminibraham-o-uk-dot-vaIid-gizmo-44515.uc.r.appspot.com*2F*3Fc*3DIjAntuXp-xiij2vehxh18EWOPkpKh50JWPzfrjGMNFIs*26q*3Da*26r*3D18fa6bc361bf21*26z* 
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:18:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9742766952211346
        Encrypted:false
        SSDEEP:48:8xLC0dbjTX7m+fHdidAKZdA1oehwiZUklqehSy+3:8NCsHmRFy
        MD5:0192259F3BB7059ED3C8697FC4E1B976
        SHA1:F86BDB7CF7011EC6473C022A06F37096BE1ED55E
        SHA-256:0959DA961F59FFE9E7C7ECCF57441CBA826894F826ABAFC39DF2153C6A95437C
        SHA-512:1879C4734F104D5596D4048DDFFF4176FB2FD980F3F12130B6DA12BD938A64362F37FB2634D388B871C009DF9ED4370784E65AEEFA482D9DDBAC42AB756A8D96
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....@......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.XIj....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIj....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIj....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIj..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKj...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P+cX.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:18:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.988833993995043
        Encrypted:false
        SSDEEP:48:8XLC0dbjTX7m+fHdidAKZdA1leh/iZUkAQkqeh1y+2:8bCsHmD9QQy
        MD5:F3788F0E9F009C94D772C21178B32747
        SHA1:2CEC8F8DB5FCD0609A54DA861EC56559FFE2F378
        SHA-256:A0912C76297A1EF7DEDE992F6EAF1DC9B3CD8FFCB945D38D713E324345E51CFC
        SHA-512:6189AB3CB34F036F3CAB985D101ABDD1138586028C1680769954E505AB1829B6BC1AABBFD79CAA272CD774C5DFC8B10A71490CDF57B21456D445457524E4D66D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....So.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.XIj....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIj....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIj....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIj..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKj...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P+cX.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.001926917349552
        Encrypted:false
        SSDEEP:48:8zLC0dbjTX7bHdidAKZdA14t5eh7sFiZUkmgqeh7sry+BX:8nCsHonxy
        MD5:E5F6C1FC240C4CB43DB18899467EA248
        SHA1:13ECA1A71718B9A6393F3772A5A37F2A8C957AFE
        SHA-256:0AA14514AA4E0AF8A10E2754C602671FA35506571B64F24CB1B068C2192659A3
        SHA-512:B6C93DB93F290E429C9FF5B205A040BF64CA17DB0D14AADF11830107B687C0B181D6D33A11C8EEEF77F4658D4BD12A9D43BCF7A7CE0F87BDCAB966C7C3FC2054
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.XIj....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIj....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIj....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIj..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P+cX.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:18:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9891224492538577
        Encrypted:false
        SSDEEP:48:8vLC0dbjTX7m+fHdidAKZdA16ehDiZUkwqehJy+R:8TCsHmwjy
        MD5:22506AA02A6F18ABBC65B032D8D91F27
        SHA1:952B8C14029C8306DAC78D9ADB3D269A26CB1CA6
        SHA-256:4A8E15265283C80F614628F93DD462657D85027749090F2CEDBF201158182F51
        SHA-512:3430E9C9EAFA1A5A169C371C3685F2C167A96398323DCCB07868F7C683158BAACE7AFDF6AC5C6E58EE164CBC61F94191E7916E74325364CB9BBBF6DDD9DCEC89
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....R.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.XIj....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIj....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIj....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIj..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKj...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P+cX.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:18:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9801263880875934
        Encrypted:false
        SSDEEP:48:8LLC0dbjTX7m+fHdidAKZdA1UehBiZUk1W1qehHy+C:8/CsHmw9ny
        MD5:E55E5BADD35A714E6710DB24890799E3
        SHA1:AC84CCBA9429DA561325C5E52C51BD3F2F31F076
        SHA-256:DBDC9EF9EA5AD8F591D801A10E27D1D8EEF417E97AA6789840556176A27DA828
        SHA-512:7197303C88A1101E681F4C3689A9A8A7CFC48DB4E5E6E3AF355C7B6F0FD1D964DB451AB9880D28512884733AF64780667DC22F134B039A5A1169F99B913508CD
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.XIj....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIj....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIj....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIj..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKj...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P+cX.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 12:18:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.991744539886946
        Encrypted:false
        SSDEEP:48:8mLC0dbjTX7m+fHdidAKZdA1duTrehOuTbbiZUk5OjqehOuTbxy+yT+:88CsHmdTYTbxWOvTbxy7T
        MD5:5924283484CE7AADA96DAD9368E213A1
        SHA1:8743D0946A7C3A42C927AC3D81170475EE4707F1
        SHA-256:03B63EDEBCA6F13F02D822CE8E01E73C568DF6320288D36F1FFB11265861DE89
        SHA-512:4D5D507108247517D37C54465645447F314F8C32C70862EC626E63BA1044829BEF43DD1F8A97E24F4A728E57D5339DD4B9B9E68F4E2C54BA87B2AE9B44C933B9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.XIj....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XIj....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XIj....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XIj..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XKj...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........P+cX.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (475)
        Category:downloaded
        Size (bytes):591
        Entropy (8bit):5.55935059192191
        Encrypted:false
        SSDEEP:12:hYXc4xXgqa+SNh4cklZcQWacNb98hkFfHi0KQVhfrIVGU3g3ofEQmjIQL:hYs2gqa++8WJb9IkFPi0Ng6ocnj
        MD5:F645542102F22FD6449A3BA90AC5F343
        SHA1:5AFEDC60D9D8D75B7867C02259065F977D401302
        SHA-256:A89DE51A4207681A301A507162FF62678D6A1447550979444010B91C983309BC
        SHA-512:24186B8D7C61628AA436ECCB3E483C94D624132E1B4C0F60A146D48807DEF699511CC18505217438E889A4BFD84D2A84CF9E2FC09752E8EDEF8BFEDB6CF6A84A
        Malicious:false
        Reputation:low
        URL:https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F
        Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F</pre>.</body>.</html>.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        May 23, 2024 15:18:10.678944111 CEST49676443192.168.2.852.182.143.211
        May 23, 2024 15:18:11.788249969 CEST4967780192.168.2.8192.229.211.108
        May 23, 2024 15:18:13.428853035 CEST49673443192.168.2.823.206.229.226
        May 23, 2024 15:18:13.772814989 CEST49672443192.168.2.823.206.229.226
        May 23, 2024 15:18:15.491710901 CEST49676443192.168.2.852.182.143.211
        May 23, 2024 15:18:16.741350889 CEST49671443192.168.2.8204.79.197.203
        May 23, 2024 15:18:17.100828886 CEST4967780192.168.2.8192.229.211.108
        May 23, 2024 15:18:21.737823009 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:21.737823009 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:21.737864017 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:21.737886906 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:21.737968922 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:21.737968922 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:21.738328934 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:21.738328934 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:21.738343954 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:21.738360882 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.410610914 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.411312103 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.411329985 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.412379980 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.412465096 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.412477016 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.412533045 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.416701078 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.416770935 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.417540073 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.417548895 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.435770035 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.436326027 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.436343908 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.439593077 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.439706087 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.439713955 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.439785004 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.441344023 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.441512108 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.468966007 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.484405994 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.484419107 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.536309958 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.815803051 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.815933943 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.816021919 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.816973925 CEST49710443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.817019939 CEST44349710142.250.186.180192.168.2.8
        May 23, 2024 15:18:22.823815107 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:22.866525888 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:23.029498100 CEST49673443192.168.2.823.206.229.226
        May 23, 2024 15:18:23.259560108 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:23.259665966 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:23.259716988 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:23.262120962 CEST49711443192.168.2.8142.250.186.180
        May 23, 2024 15:18:23.262149096 CEST44349711142.250.186.180192.168.2.8
        May 23, 2024 15:18:23.373964071 CEST49672443192.168.2.823.206.229.226
        May 23, 2024 15:18:23.863720894 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:23.863756895 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:23.863877058 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:23.865309954 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:23.865331888 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:24.558084965 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:24.559197903 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:24.559215069 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:24.560189962 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:24.560524940 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:24.562501907 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:24.562563896 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:24.608047009 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:24.608067036 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:24.654921055 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:24.985236883 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:24.985340118 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:24.985435009 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:24.987806082 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:24.987845898 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:25.016824007 CEST4434970323.206.229.226192.168.2.8
        May 23, 2024 15:18:25.016935110 CEST49703443192.168.2.823.206.229.226
        May 23, 2024 15:18:25.092428923 CEST49676443192.168.2.852.182.143.211
        May 23, 2024 15:18:25.651362896 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:25.651571035 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:25.660059929 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:25.660116911 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:25.660491943 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:25.701932907 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:25.998965979 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.042506933 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:26.186880112 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:26.187285900 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.187287092 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.187382936 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:26.187741995 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:26.187838078 CEST4434971523.43.61.160192.168.2.8
        May 23, 2024 15:18:26.188024998 CEST49715443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.223490953 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.223584890 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:26.223704100 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.224150896 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.224188089 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:26.903162003 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:26.903266907 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.904665947 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.904694080 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:26.905059099 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:26.906285048 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:26.946500063 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:27.235879898 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:27.280052900 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:27.280122995 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:27.309631109 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:27.309631109 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:27.309726000 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:27.310198069 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:27.310302019 CEST4434971623.43.61.160192.168.2.8
        May 23, 2024 15:18:27.310357094 CEST49716443192.168.2.823.43.61.160
        May 23, 2024 15:18:27.733098984 CEST4967780192.168.2.8192.229.211.108
        May 23, 2024 15:18:34.487517118 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:34.487577915 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:34.488044977 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:35.945626974 CEST49703443192.168.2.823.206.229.226
        May 23, 2024 15:18:35.945626974 CEST49703443192.168.2.823.206.229.226
        May 23, 2024 15:18:35.946465015 CEST49719443192.168.2.823.206.229.226
        May 23, 2024 15:18:35.946501017 CEST4434971923.206.229.226192.168.2.8
        May 23, 2024 15:18:35.946876049 CEST49719443192.168.2.823.206.229.226
        May 23, 2024 15:18:35.947247028 CEST49719443192.168.2.823.206.229.226
        May 23, 2024 15:18:35.947257042 CEST4434971923.206.229.226192.168.2.8
        May 23, 2024 15:18:35.950587988 CEST4434970323.206.229.226192.168.2.8
        May 23, 2024 15:18:35.955389023 CEST4434970323.206.229.226192.168.2.8
        May 23, 2024 15:18:36.048335075 CEST49714443192.168.2.8216.58.206.68
        May 23, 2024 15:18:36.048372984 CEST44349714216.58.206.68192.168.2.8
        May 23, 2024 15:18:36.602133036 CEST4434971923.206.229.226192.168.2.8
        May 23, 2024 15:18:36.602355957 CEST49719443192.168.2.823.206.229.226
        May 23, 2024 15:18:55.802030087 CEST4434971923.206.229.226192.168.2.8
        May 23, 2024 15:18:55.802119017 CEST49719443192.168.2.823.206.229.226
        May 23, 2024 15:19:02.060081959 CEST5244153192.168.2.81.1.1.1
        May 23, 2024 15:19:02.065448999 CEST53524411.1.1.1192.168.2.8
        May 23, 2024 15:19:02.065520048 CEST5244153192.168.2.81.1.1.1
        May 23, 2024 15:19:02.065576077 CEST5244153192.168.2.81.1.1.1
        May 23, 2024 15:19:02.124581099 CEST53524411.1.1.1192.168.2.8
        May 23, 2024 15:19:02.529782057 CEST53524411.1.1.1192.168.2.8
        May 23, 2024 15:19:02.530488014 CEST5244153192.168.2.81.1.1.1
        May 23, 2024 15:19:02.540327072 CEST53524411.1.1.1192.168.2.8
        May 23, 2024 15:19:02.540446043 CEST5244153192.168.2.81.1.1.1
        May 23, 2024 15:19:06.243777990 CEST4970480192.168.2.893.184.221.240
        May 23, 2024 15:19:06.254555941 CEST804970493.184.221.240192.168.2.8
        May 23, 2024 15:19:06.254610062 CEST4970480192.168.2.893.184.221.240
        May 23, 2024 15:19:24.055699110 CEST52445443192.168.2.8216.58.206.68
        May 23, 2024 15:19:24.055737972 CEST44352445216.58.206.68192.168.2.8
        May 23, 2024 15:19:24.055800915 CEST52445443192.168.2.8216.58.206.68
        May 23, 2024 15:19:24.056211948 CEST52445443192.168.2.8216.58.206.68
        May 23, 2024 15:19:24.056221962 CEST44352445216.58.206.68192.168.2.8
        May 23, 2024 15:19:24.715158939 CEST44352445216.58.206.68192.168.2.8
        May 23, 2024 15:19:24.719369888 CEST52445443192.168.2.8216.58.206.68
        May 23, 2024 15:19:24.719387054 CEST44352445216.58.206.68192.168.2.8
        May 23, 2024 15:19:24.719846964 CEST44352445216.58.206.68192.168.2.8
        May 23, 2024 15:19:24.721127987 CEST52445443192.168.2.8216.58.206.68
        May 23, 2024 15:19:24.721213102 CEST44352445216.58.206.68192.168.2.8
        May 23, 2024 15:19:24.767391920 CEST52445443192.168.2.8216.58.206.68
        May 23, 2024 15:19:34.612308025 CEST44352445216.58.206.68192.168.2.8
        May 23, 2024 15:19:34.612380981 CEST44352445216.58.206.68192.168.2.8
        May 23, 2024 15:19:34.612442017 CEST52445443192.168.2.8216.58.206.68
        May 23, 2024 15:19:36.048932076 CEST52445443192.168.2.8216.58.206.68
        May 23, 2024 15:19:36.048959017 CEST44352445216.58.206.68192.168.2.8
        TimestampSource PortDest PortSource IPDest IP
        May 23, 2024 15:18:19.822853088 CEST53628701.1.1.1192.168.2.8
        May 23, 2024 15:18:19.855386972 CEST53607211.1.1.1192.168.2.8
        May 23, 2024 15:18:20.929951906 CEST53495731.1.1.1192.168.2.8
        May 23, 2024 15:18:21.695230007 CEST5183953192.168.2.81.1.1.1
        May 23, 2024 15:18:21.695743084 CEST5974953192.168.2.81.1.1.1
        May 23, 2024 15:18:21.726335049 CEST53518391.1.1.1192.168.2.8
        May 23, 2024 15:18:21.743345976 CEST53597491.1.1.1192.168.2.8
        May 23, 2024 15:18:23.838701963 CEST5308053192.168.2.81.1.1.1
        May 23, 2024 15:18:23.838982105 CEST6336453192.168.2.81.1.1.1
        May 23, 2024 15:18:23.850863934 CEST53530801.1.1.1192.168.2.8
        May 23, 2024 15:18:23.900643110 CEST53633641.1.1.1192.168.2.8
        May 23, 2024 15:18:37.910633087 CEST53653421.1.1.1192.168.2.8
        May 23, 2024 15:18:56.926728964 CEST53597561.1.1.1192.168.2.8
        May 23, 2024 15:19:02.059708118 CEST53576791.1.1.1192.168.2.8
        May 23, 2024 15:19:05.912565947 CEST138138192.168.2.8192.168.2.255
        May 23, 2024 15:19:19.369944096 CEST53520351.1.1.1192.168.2.8
        TimestampSource IPDest IPChecksumCodeType
        May 23, 2024 15:18:21.746500969 CEST192.168.2.81.1.1.1c24e(Port unreachable)Destination Unreachable
        May 23, 2024 15:18:23.903244972 CEST192.168.2.81.1.1.1c201(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        May 23, 2024 15:18:21.695230007 CEST192.168.2.81.1.1.10x6a85Standard query (0)jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.comA (IP address)IN (0x0001)false
        May 23, 2024 15:18:21.695743084 CEST192.168.2.81.1.1.10xba0dStandard query (0)jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com65IN (0x0001)false
        May 23, 2024 15:18:23.838701963 CEST192.168.2.81.1.1.10x80b1Standard query (0)www.google.comA (IP address)IN (0x0001)false
        May 23, 2024 15:18:23.838982105 CEST192.168.2.81.1.1.10xece2Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        May 23, 2024 15:18:21.726335049 CEST1.1.1.1192.168.2.80x6a85No error (0)jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com142.250.186.180A (IP address)IN (0x0001)false
        May 23, 2024 15:18:23.850863934 CEST1.1.1.1192.168.2.80x80b1No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
        May 23, 2024 15:18:23.900643110 CEST1.1.1.1192.168.2.80xece2No error (0)www.google.com65IN (0x0001)false
        May 23, 2024 15:18:34.394270897 CEST1.1.1.1192.168.2.80x32b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 23, 2024 15:18:34.394270897 CEST1.1.1.1192.168.2.80x32b9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 23, 2024 15:18:47.366820097 CEST1.1.1.1192.168.2.80xfb6eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 23, 2024 15:18:47.366820097 CEST1.1.1.1192.168.2.80xfb6eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        May 23, 2024 15:19:44.576598883 CEST1.1.1.1192.168.2.80xf76eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        May 23, 2024 15:19:44.576598883 CEST1.1.1.1192.168.2.80xf76eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.849710142.250.186.1804436592C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-05-23 13:18:22 UTC1252OUTGET /?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F HTTP/1.1
        Host: jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-05-23 13:18:22 UTC779INHTTP/1.1 302 Found
        Content-Type: text/html; charset=utf-8
        X-Powered-By: Express
        Location: https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F
        Vary: Accept
        X-Cloud-Trace-Context: 40ffc07ae98572c1f07ad4a9bc5389a7
        Date: Thu, 23 May 2024 13:18:22 GMT
        Server: Google Frontend
        Content-Length: 948
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-05-23 13:18:22 UTC407INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 2a 33 41 2a 32 46 2a 32 46 62 65 6e 6a 61 6d 69 6e 69 62 72 61 68 61 6d 2d 6f 2d 75 6b 2d 64 6f 74 2d 76 61 6c 69 64 2d 67 69 7a 6d 6f 2d 34 30 34 35 31 35 2e 75 63 2e 72 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 2a 32 46 2a 33 46 63 2a 33 44 31 6a 41 6e 74 75 58 70 2d 78 69 69 6a 32 76 65 68 78 68 31 38 45 57 4f 50 6b 70 4b 68 35 4f 4a 57 50 7a 66 72 6a 47 4d 4e 46 6c 73 2a 32 36 71 2a 33 44 30 2a 32 36 72 2a 33 44 31 38 66 30 61 30 36 62 63 33 36 31 62 66 32 31 2a 32 36 7a 2a 33 44 31 37 31 33 38 36 30 31 36 34 38 35 34 2a 32 36 6f 2a 33 44 68 74 74 70 73 2a 32 35 33 41 2a 32 35 32 46 2a 32 35 32 46 64 69 67 69 74 61 6c 72 61 6e 6b 61 67 65 6e
        Data Ascii: <p>Found. Redirecting to <a href="https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagen
        2024-05-23 13:18:22 UTC541INData Raw: 65 36 2a 32 35 32 36 7a 2a 32 35 33 44 31 37 31 33 38 35 35 39 39 30 33 38 37 2a 32 35 32 36 6f 2a 32 35 33 44 68 74 74 70 2a 32 35 32 35 33 41 2a 32 35 32 35 32 46 2a 32 35 32 35 32 46 66 6f 72 62 65 73 2e 63 6f 6d 2a 32 35 32 35 32 46 22 3e 68 74 74 70 73 2a 33 41 2a 32 46 2a 32 46 62 65 6e 6a 61 6d 69 6e 69 62 72 61 68 61 6d 2d 6f 2d 75 6b 2d 64 6f 74 2d 76 61 6c 69 64 2d 67 69 7a 6d 6f 2d 34 30 34 35 31 35 2e 75 63 2e 72 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 2a 32 46 2a 33 46 63 2a 33 44 31 6a 41 6e 74 75 58 70 2d 78 69 69 6a 32 76 65 68 78 68 31 38 45 57 4f 50 6b 70 4b 68 35 4f 4a 57 50 7a 66 72 6a 47 4d 4e 46 6c 73 2a 32 36 71 2a 33 44 30 2a 32 36 72 2a 33 44 31 38 66 30 61 30 36 62 63 33 36 31 62 66 32 31 2a 32 36 7a 2a 33 44 31 37 31 33 38 36 30 31
        Data Ascii: e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F">https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D17138601


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.849711142.250.186.1804436592C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-05-23 13:18:22 UTC1154OUTGET /https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F HTTP/1.1
        Host: jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-05-23 13:18:23 UTC406INHTTP/1.1 404 Not Found
        Content-Type: text/html; charset=utf-8
        Vary: Accept-Encoding
        X-Powered-By: Express
        Content-Security-Policy: default-src 'none'
        X-Content-Type-Options: nosniff
        X-Cloud-Trace-Context: 10ac9acb8ff4c2b79157943ad7c9ef7d
        Date: Thu, 23 May 2024 13:18:23 GMT
        Server: Google Frontend
        Content-Length: 591
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-05-23 13:18:23 UTC591INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 68 74 74 70 73 2a 33 41 2a 32 46 2a 32 46 62 65 6e 6a 61 6d 69 6e 69 62 72 61 68 61 6d 2d 6f 2d 75 6b 2d 64 6f 74 2d 76 61 6c 69 64 2d 67 69 7a 6d 6f 2d 34 30 34 35 31 35 2e 75 63 2e 72 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 2a 32 46 2a 33 46 63 2a 33 44 31 6a 41 6e 74 75 58 70 2d 78 69 69 6a 32 76 65 68 78 68 31 38 45 57 4f 50 6b 70 4b 68 35 4f 4a 57 50 7a 66 72 6a 47 4d 4e 46 6c 73 2a 32 36 71 2a 33 44 30 2a 32 36
        Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.84971523.43.61.160443
        TimestampBytes transferredDirectionData
        2024-05-23 13:18:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-05-23 13:18:26 UTC466INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=10282
        Date: Thu, 23 May 2024 13:18:26 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.84971623.43.61.160443
        TimestampBytes transferredDirectionData
        2024-05-23 13:18:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-05-23 13:18:27 UTC534INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
        Cache-Control: public, max-age=10307
        Date: Thu, 23 May 2024 13:18:27 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-05-23 13:18:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:09:18:13
        Start date:23/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:09:18:17
        Start date:23/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=2004,i,9739521290463531892,4464677886230259237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:09:18:20
        Start date:23/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly