Edit tour

Windows Analysis Report
https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e

Overview

General Information

Sample URL:https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aL
Analysis ID:1456081
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTTP GET or POST without a user agent

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64native
  • chrome.exe (PID: 1276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 2248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1692,5789868001951789648,16507950234669597670,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
  • chrome.exe (PID: 7848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e" MD5: 464953824E644F10FFDC9E093FD18F94)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-eHTTP Parser: No favicon
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e HTTP/1.1Host: links.e.cookiedelivery.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: links.e.cookiedelivery.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=2636b1b9bbeabd0327282216d2ee038c0d9db12f-1718203763051-80a4a4ef5716862d11e6839f
Source: global trafficDNS traffic detected: DNS query: links.e.cookiedelivery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficTCP traffic: 192.168.11.20:59856 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59856 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59856 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59856 -> 239.255.255.250:1900
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 1326Connection: closeDate: Wed, 12 Jun 2024 14:49:23 GMTVary: OriginRequest-Time: 0Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-originX-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffContent-Security-Policy: base-uri 'none'; report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub46dd5cf52153d917fc1d5e91ff3a600d&dd-evp-origin=content-security-policy&ddsource=csp-report; frame-ancestors 'self' https://links.iterable.com; object-src 'none'; worker-src 'self' blob:; script-src 'report-sample' 'unsafe-eval' 'unsafe-inline' 'strict-dynamic' https: 'nonce-8Dr+v+YIJADmqCgSeavY9w=='X-Permitted-Cross-Domain-Policies: master-onlyServer: iterable-links 15edX-Cache: Error from cloudfrontVia: 1.1 29117767a034875a8b49afd641f25d82.cloudfront.net (CloudFront)X-Amz-Cf-Pop: JFK52-P2X-Amz-Cf-Id: -4zMT41VA0cUjZsi1y8pFjVxGsvPSE77ZWtWqxhTDl3R6UMFFih03Q==
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59972
Source: unknownNetwork traffic detected: HTTP traffic on port 59742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54650
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64046
Source: unknownNetwork traffic detected: HTTP traffic on port 64046 -> 443
Source: classification engineClassification label: clean0.win@24/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1692,5789868001951789648,16507950234669597670,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1692,5789868001951789648,16507950234669597670,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Network Service Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1456081 URL: https://links.e.cookiedeliv... Startdate: 12/06/2024 Architecture: WINDOWS Score: 0 14 www.google.com 2->14 16 links.e.cookiedelivery.com 2->16 18 dyv5ztcyrpi9x.cloudfront.net 2->18 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.11.20, 137, 138, 1900 unknown unknown 6->20 22 239.255.255.250, 1900 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 dyv5ztcyrpi9x.cloudfront.net 18.173.132.92, 443, 59742, 64046 MIT-GATEWAYSUS United States 11->24 26 www.google.com 142.250.80.100, 443, 49262, 49963 GOOGLEUS United States 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://links.e.cookiedelivery.com/favicon.ico0%Avira URL Cloudsafe
https://ipinfo.io/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.80.100
truefalse
    unknown
    dyv5ztcyrpi9x.cloudfront.net
    18.173.132.92
    truefalse
      unknown
      links.e.cookiedelivery.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-efalse
          unknown
          https://ipinfo.io/false
          • Avira URL Cloud: safe
          unknown
          https://links.e.cookiedelivery.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.80.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          18.173.132.92
          dyv5ztcyrpi9x.cloudfront.netUnited States
          3MIT-GATEWAYSUSfalse
          IP
          192.168.11.20
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1456081
          Start date and time:2024-06-12 16:47:18 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 37s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e
          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
          Run name:Potential for more IOCs and behavior
          Number of analysed new started processes analysed:11
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@24/0@4/4
          • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, CompPkgSrv.exe, backgroundTaskHost.exe, TextInputHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.65.163, 172.253.122.84, 142.250.65.206, 34.104.35.123, 142.250.80.67, 142.251.40.131
          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&amp;_s=f4d14bc7cfb549238dd9c0862eeaacbf&amp;_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 67
          • 1900 undefined
          • 443 (HTTPS)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Jun 12, 2024 16:49:22.710555077 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.710630894 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.710948944 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.710948944 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.711059093 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.711122036 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.711169958 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.711251020 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.711447954 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.711497068 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.919708967 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.920094967 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.920134068 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.922384977 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.922636986 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.923819065 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.923921108 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.923938036 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.924005032 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.924809933 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.925219059 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.925241947 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.927617073 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.927814960 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.928829908 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.929016113 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.974822998 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.974841118 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:22.974854946 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:22.974869013 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.022721052 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:23.022727013 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:23.109544992 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.109666109 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.109901905 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:23.110657930 CEST64046443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:23.110675097 CEST4436404618.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.146979094 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:23.188182116 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.264919043 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.264961958 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.265144110 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:23.265170097 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.265234947 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:23.265351057 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:23.265615940 CEST59742443192.168.11.2018.173.132.92
          Jun 12, 2024 16:49:23.265626907 CEST4435974218.173.132.92192.168.11.20
          Jun 12, 2024 16:49:26.276345015 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.276361942 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.276503086 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.276516914 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.276572943 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.276643991 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.276750088 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.276762009 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.276807070 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.276814938 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.520420074 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.520709991 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.520719051 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.521625042 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.521784067 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.523097992 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.523197889 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.524457932 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.524791956 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.524799109 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.525842905 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.526031017 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.527021885 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.527101994 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.571010113 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.571019888 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.571021080 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.571028948 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:26.617836952 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:26.617892981 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:36.511081934 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:36.511182070 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:36.511377096 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:36.537913084 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:36.537961960 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:36.538263083 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:37.594042063 CEST49963443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:37.594059944 CEST49262443192.168.11.20142.250.80.100
          Jun 12, 2024 16:49:37.594074011 CEST44349963142.250.80.100192.168.11.20
          Jun 12, 2024 16:49:37.594094038 CEST44349262142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.634751081 CEST59972443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.634779930 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.634835958 CEST54650443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.634860039 CEST44354650142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.634948969 CEST59972443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.634993076 CEST54650443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.635121107 CEST59972443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.635142088 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.635157108 CEST54650443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.635176897 CEST44354650142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.876729012 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.877126932 CEST59972443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.877154112 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.877948999 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.878437996 CEST59972443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.878626108 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.885803938 CEST44354650142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.886163950 CEST54650443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.886190891 CEST44354650142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.887160063 CEST44354650142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.887742043 CEST54650443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.887958050 CEST44354650142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:26.925010920 CEST59972443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:26.940589905 CEST54650443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:36.871665001 CEST44354650142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:36.871705055 CEST44354650142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:36.871825933 CEST54650443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:36.883135080 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:36.883213043 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:36.883344889 CEST59972443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:39.307323933 CEST59972443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:39.307354927 CEST44359972142.250.80.100192.168.11.20
          Jun 12, 2024 16:50:39.307395935 CEST54650443192.168.11.20142.250.80.100
          Jun 12, 2024 16:50:39.307424068 CEST44354650142.250.80.100192.168.11.20
          TimestampSource PortDest PortSource IPDest IP
          Jun 12, 2024 16:49:21.379635096 CEST598561900192.168.11.20239.255.255.250
          Jun 12, 2024 16:49:22.381382942 CEST598561900192.168.11.20239.255.255.250
          Jun 12, 2024 16:49:22.505155087 CEST6001953192.168.11.201.1.1.1
          Jun 12, 2024 16:49:22.708833933 CEST53600191.1.1.1192.168.11.20
          Jun 12, 2024 16:49:23.391297102 CEST598561900192.168.11.20239.255.255.250
          Jun 12, 2024 16:49:24.392026901 CEST598561900192.168.11.20239.255.255.250
          Jun 12, 2024 16:49:25.045186996 CEST137137192.168.11.20192.168.11.255
          Jun 12, 2024 16:49:25.790040970 CEST137137192.168.11.20192.168.11.255
          Jun 12, 2024 16:49:26.181160927 CEST5819253192.168.11.201.1.1.1
          Jun 12, 2024 16:49:26.275337934 CEST53581921.1.1.1192.168.11.20
          Jun 12, 2024 16:49:26.555389881 CEST137137192.168.11.20192.168.11.255
          Jun 12, 2024 16:49:47.995522022 CEST6136753192.168.11.201.1.1.1
          Jun 12, 2024 16:49:48.090473890 CEST53613671.1.1.1192.168.11.20
          Jun 12, 2024 16:49:59.952471972 CEST138138192.168.11.20192.168.11.255
          Jun 12, 2024 16:50:04.259527922 CEST5080153192.168.11.201.1.1.1
          Jun 12, 2024 16:50:04.354372978 CEST53508011.1.1.1192.168.11.20
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jun 12, 2024 16:49:22.505155087 CEST192.168.11.201.1.1.10x9635Standard query (0)links.e.cookiedelivery.comA (IP address)IN (0x0001)false
          Jun 12, 2024 16:49:26.181160927 CEST192.168.11.201.1.1.10xee07Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jun 12, 2024 16:49:47.995522022 CEST192.168.11.201.1.1.10x2c6dStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jun 12, 2024 16:50:04.259527922 CEST192.168.11.201.1.1.10xce56Standard query (0)www.google.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jun 12, 2024 16:49:22.708833933 CEST1.1.1.1192.168.11.200x9635No error (0)links.e.cookiedelivery.comdyv5ztcyrpi9x.cloudfront.netCNAME (Canonical name)IN (0x0001)false
          Jun 12, 2024 16:49:22.708833933 CEST1.1.1.1192.168.11.200x9635No error (0)dyv5ztcyrpi9x.cloudfront.net18.173.132.92A (IP address)IN (0x0001)false
          Jun 12, 2024 16:49:22.708833933 CEST1.1.1.1192.168.11.200x9635No error (0)dyv5ztcyrpi9x.cloudfront.net18.173.132.11A (IP address)IN (0x0001)false
          Jun 12, 2024 16:49:22.708833933 CEST1.1.1.1192.168.11.200x9635No error (0)dyv5ztcyrpi9x.cloudfront.net18.173.132.85A (IP address)IN (0x0001)false
          Jun 12, 2024 16:49:22.708833933 CEST1.1.1.1192.168.11.200x9635No error (0)dyv5ztcyrpi9x.cloudfront.net18.173.132.119A (IP address)IN (0x0001)false
          Jun 12, 2024 16:49:26.275337934 CEST1.1.1.1192.168.11.200xee07No error (0)www.google.com142.250.80.100A (IP address)IN (0x0001)false
          Jun 12, 2024 16:49:48.090473890 CEST1.1.1.1192.168.11.200x2c6dNo error (0)www.google.com142.251.32.100A (IP address)IN (0x0001)false
          Jun 12, 2024 16:50:04.354372978 CEST1.1.1.1192.168.11.200xce56No error (0)www.google.com142.251.40.132A (IP address)IN (0x0001)false
          • ipinfo.io
          • links.e.cookiedelivery.com
          • https:
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.11.205360534.117.186.192443
          TimestampBytes transferredDirectionData
          2024-06-12 14:49:11 UTC59OUTGET / HTTP/1.1
          Host: ipinfo.io
          Connection: Keep-Alive
          2024-06-12 14:49:11 UTC513INHTTP/1.1 200 OK
          server: nginx/1.24.0
          date: Wed, 12 Jun 2024 14:49:11 GMT
          content-type: application/json; charset=utf-8
          Content-Length: 267
          access-control-allow-origin: *
          x-frame-options: SAMEORIGIN
          x-xss-protection: 1; mode=block
          x-content-type-options: nosniff
          referrer-policy: strict-origin-when-cross-origin
          x-envoy-upstream-service-time: 2
          via: 1.1 google
          strict-transport-security: max-age=2592000; includeSubDomains
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-06-12 14:49:11 UTC267INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 35 33 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 22 72 65 61 64 6d 65 22 3a 20 22 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 6d 69
          Data Ascii: { "ip": "191.96.150.253", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS174 Cogent Communications", "postal": "10001", "timezone": "America/New_York", "readme": "https://ipinfo.io/mi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.11.206404618.173.132.924432248C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-12 14:49:22 UTC899OUTGET /e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e HTTP/1.1
          Host: links.e.cookiedelivery.com
          Connection: keep-alive
          sec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-06-12 14:49:23 UTC1156INHTTP/1.1 400 Bad Request
          Content-Type: text/plain; charset=utf-8
          Content-Length: 15
          Connection: close
          Date: Wed, 12 Jun 2024 14:49:23 GMT
          Vary: Origin
          Set-Cookie: XSRF-TOKEN=2636b1b9bbeabd0327282216d2ee038c0d9db12f-1718203763051-80a4a4ef5716862d11e6839f; SameSite=Lax; Path=/; Secure
          Request-Time: 1
          Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Content-Security-Policy: base-uri 'none'; report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub46dd5cf52153d917fc1d5e91ff3a600d&dd-evp-origin=content-security-policy&ddsource=csp-report; frame-ancestors 'self' https://links.iterable.com; object-src 'none'; worker-src 'self' blob:; script-src 'report-sample' 'unsafe-eval' 'unsafe-inline' 'strict-dynamic' https: 'nonce-18JjuYlBJJyQalIYsKvr9w=='
          X-Permitted-Cross-Domain-Policies: master-only
          Server: iterable-links 08b0
          X-Cache: Error from cloudfront
          Via: 1.1 1fbe7db1bc981550874105fc5a6d6d86.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: JFK52-P2
          X-Amz-Cf-Id: wBVuIOEUtQ7_kfYyUDWNwIQQaXlbEhDVRL253JKQnMs6Qls_Rhbn2A==
          2024-06-12 14:49:23 UTC15INData Raw: 4c 69 6e 6b 20 69 73 20 69 6e 76 61 6c 69 64
          Data Ascii: Link is invalid


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.11.205974218.173.132.924432248C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-06-12 14:49:23 UTC938OUTGET /favicon.ico HTTP/1.1
          Host: links.e.cookiedelivery.com
          Connection: keep-alive
          sec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: XSRF-TOKEN=2636b1b9bbeabd0327282216d2ee038c0d9db12f-1718203763051-80a4a4ef5716862d11e6839f
          2024-06-12 14:49:23 UTC1021INHTTP/1.1 404 Not Found
          Content-Type: text/html; charset=utf-8
          Content-Length: 1326
          Connection: close
          Date: Wed, 12 Jun 2024 14:49:23 GMT
          Vary: Origin
          Request-Time: 0
          Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          Content-Security-Policy: base-uri 'none'; report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub46dd5cf52153d917fc1d5e91ff3a600d&dd-evp-origin=content-security-policy&ddsource=csp-report; frame-ancestors 'self' https://links.iterable.com; object-src 'none'; worker-src 'self' blob:; script-src 'report-sample' 'unsafe-eval' 'unsafe-inline' 'strict-dynamic' https: 'nonce-8Dr+v+YIJADmqCgSeavY9w=='
          X-Permitted-Cross-Domain-Policies: master-only
          Server: iterable-links 15ed
          X-Cache: Error from cloudfront
          Via: 1.1 29117767a034875a8b49afd641f25d82.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: JFK52-P2
          X-Amz-Cf-Id: -4zMT41VA0cUjZsi1y8pFjVxGsvPSE77ZWtWqxhTDl3R6UMFFih03Q==
          2024-06-12 14:49:23 UTC1326INData Raw: 0a 0a 0a 0a 20 20 20 20 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 20 6e 67 2d 6e 6f 6e 2d 62 69 6e 64 61 62 6c 65 3e 41 63 74 69 6f 6e 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e
          Data Ascii: <!doctype html> <html> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title ng-non-bindable>Action not found</title> <meta name="description


          020406080s020406080100

          Click to jump to process

          020406080s0.0020406080100MB

          Click to jump to process

          Target ID:0
          Start time:10:49:20
          Start date:12/06/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff653650000
          File size:2'509'656 bytes
          MD5 hash:464953824E644F10FFDC9E093FD18F94
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:5
          Start time:10:49:20
          Start date:12/06/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1692,5789868001951789648,16507950234669597670,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:8
          Imagebase:0x7ff653650000
          File size:2'509'656 bytes
          MD5 hash:464953824E644F10FFDC9E093FD18F94
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:8
          Start time:10:49:22
          Start date:12/06/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links.e.cookiedelivery.com/e/encryptedUnsubscribe?_r=d8793a5664fe4a1f8b615723c408b8e5&_s=f4d14bc7cfb549238dd9c0862eeaacbf&_t=SAB2uhoFJy6KMqM_FcwODqLCls_Dj6oHDeRcH0UBQ05ljtlXHA_3rucAIOZuXCGg7aLA_7oabrKu2gD40l27LasP-iRenVyolCuOs1ZdMpvFaCG3FC0Alv8P9xnwG_M-e"
          Imagebase:0x7ff653650000
          File size:2'509'656 bytes
          MD5 hash:464953824E644F10FFDC9E093FD18F94
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly