Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/

Overview

General Information

Sample URL:https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/
Analysis ID:1467202
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,11810997513201831327,4233284939625076030,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.97.171
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.97.171
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?utm_source=promotions&utm_medium=email&utm_campaign= HTTP/1.1Host: uiytrewrtyuiouyt.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: uiytrewrtyuiouyt.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uiytrewrtyuiouyt.pages.dev/?utm_source=promotions&utm_medium=email&utm_campaign=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: uiytrewrtyuiouyt.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: hr.economictimes.indiatimes.com
Source: global trafficDNS traffic detected: DNS query: uiytrewrtyuiouyt.pages.dev
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_41.2.dr, chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://174q5g.ghtionte.su/OQf0/#M
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/5@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,11810997513201831327,4233284939625076030,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,11810997513201831327,4233284939625076030,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://uiytrewrtyuiouyt.pages.dev/favicon.ico0%Avira URL Cloudsafe
https://174q5g.ghtionte.su/OQf0/#M0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
uiytrewrtyuiouyt.pages.dev
188.114.97.3
truefalse
    unknown
    www.google.com
    216.58.206.36
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        87.248.204.0
        truefalse
          unknown
          hr.economictimes.indiatimes.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://uiytrewrtyuiouyt.pages.dev/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://uiytrewrtyuiouyt.pages.dev/?utm_source=promotions&utm_medium=email&utm_campaign=false
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://174q5g.ghtionte.su/OQf0/#Mchromecache_41.2.dr, chromecache_43.2.dr, chromecache_42.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.97.3
              uiytrewrtyuiouyt.pages.devEuropean Union
              13335CLOUDFLARENETUSfalse
              188.114.96.3
              unknownEuropean Union
              13335CLOUDFLARENETUSfalse
              216.58.206.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1467202
              Start date and time:2024-07-03 21:00:12 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 0s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@17/5@8/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.181.238, 74.125.71.84, 23.38.98.238, 23.38.98.235, 52.165.165.26, 87.248.204.0, 192.229.221.95, 20.3.187.198, 13.85.23.206, 20.12.23.50, 142.250.184.227, 40.68.123.157
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, e38996.dscj.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, hr.economictimes.indiatimes.com.edgekey.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:dropped
              Size (bytes):1108
              Entropy (8bit):4.757258507543905
              Encrypted:false
              SSDEEP:24:hYkCRnSKXxQiWksIeWA9bQG0lEk2+1E6jDMqd4N9:wndrMJkDE6JCN9
              MD5:D37A4F6992F101A66D46ADD5DD3DB4C0
              SHA1:0ABACBF0F9F089FAD09632A403CBBA345B3EB13C
              SHA-256:57C92629203224348ADD40A4A883E3E0D73DA69B3BB8B28B3FB37B201B001DA6
              SHA-512:B77A03E3FB86D06B5D7805F686C5A43D99764C63440D61137940EA48C80678C0F4D1D8E3A0BECA167EC6C739FB8B72B900CAAC5E4DFAF489D906F951B1C30E04
              Malicious:false
              Reputation:low
              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>File loading</title>. <script>. // Function to get the value of a parameter from the URL. function getParameterByName(name, url) {. if (!url) url = window.location.href;. name = name.replace(/[\[\]]/g, "\\$&");. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, " "));. }. var base64EmailParam = getParameterByName('email');. function decodeEmail(base64Email) {. return atob(base64Email);. }. if (base64EmailParam) {. var email = decodeEmail(base64EmailParam);. setTimeout(function () {. window.location.href = 'https
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):1108
              Entropy (8bit):4.757258507543905
              Encrypted:false
              SSDEEP:24:hYkCRnSKXxQiWksIeWA9bQG0lEk2+1E6jDMqd4N9:wndrMJkDE6JCN9
              MD5:D37A4F6992F101A66D46ADD5DD3DB4C0
              SHA1:0ABACBF0F9F089FAD09632A403CBBA345B3EB13C
              SHA-256:57C92629203224348ADD40A4A883E3E0D73DA69B3BB8B28B3FB37B201B001DA6
              SHA-512:B77A03E3FB86D06B5D7805F686C5A43D99764C63440D61137940EA48C80678C0F4D1D8E3A0BECA167EC6C739FB8B72B900CAAC5E4DFAF489D906F951B1C30E04
              Malicious:false
              Reputation:low
              URL:https://uiytrewrtyuiouyt.pages.dev/?utm_source=promotions&utm_medium=email&utm_campaign=
              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>File loading</title>. <script>. // Function to get the value of a parameter from the URL. function getParameterByName(name, url) {. if (!url) url = window.location.href;. name = name.replace(/[\[\]]/g, "\\$&");. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, " "));. }. var base64EmailParam = getParameterByName('email');. function decodeEmail(base64Email) {. return atob(base64Email);. }. if (base64EmailParam) {. var email = decodeEmail(base64EmailParam);. setTimeout(function () {. window.location.href = 'https
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):1108
              Entropy (8bit):4.757258507543905
              Encrypted:false
              SSDEEP:24:hYkCRnSKXxQiWksIeWA9bQG0lEk2+1E6jDMqd4N9:wndrMJkDE6JCN9
              MD5:D37A4F6992F101A66D46ADD5DD3DB4C0
              SHA1:0ABACBF0F9F089FAD09632A403CBBA345B3EB13C
              SHA-256:57C92629203224348ADD40A4A883E3E0D73DA69B3BB8B28B3FB37B201B001DA6
              SHA-512:B77A03E3FB86D06B5D7805F686C5A43D99764C63440D61137940EA48C80678C0F4D1D8E3A0BECA167EC6C739FB8B72B900CAAC5E4DFAF489D906F951B1C30E04
              Malicious:false
              Reputation:low
              URL:https://uiytrewrtyuiouyt.pages.dev/favicon.ico
              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>File loading</title>. <script>. // Function to get the value of a parameter from the URL. function getParameterByName(name, url) {. if (!url) url = window.location.href;. name = name.replace(/[\[\]]/g, "\\$&");. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, " "));. }. var base64EmailParam = getParameterByName('email');. function decodeEmail(base64Email) {. return atob(base64Email);. }. if (base64EmailParam) {. var email = decodeEmail(base64EmailParam);. setTimeout(function () {. window.location.href = 'https
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jul 3, 2024 21:00:54.955358028 CEST49678443192.168.2.4104.46.162.224
              Jul 3, 2024 21:00:56.736671925 CEST49675443192.168.2.4173.222.162.32
              Jul 3, 2024 21:01:06.345035076 CEST49675443192.168.2.4173.222.162.32
              Jul 3, 2024 21:01:06.730724096 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:06.730750084 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:06.730815887 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:06.731096029 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:06.731111050 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:06.851547956 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:06.851574898 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:06.851660967 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:06.851946115 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:06.851958036 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:07.234743118 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:07.235950947 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:07.235969067 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:07.236855030 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:07.236917973 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:07.242185116 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:07.242244005 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:07.242801905 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:07.242810965 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:07.284112930 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:07.404417992 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:07.404504061 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:07.404552937 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:07.491781950 CEST49739443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:07.491812944 CEST44349739188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:07.522716999 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:07.523041964 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:07.523061991 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:07.523909092 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:07.523972034 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:08.020956039 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:08.021095037 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:08.052457094 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.052505016 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.052570105 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.057300091 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.057324886 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.064923048 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:08.064935923 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:08.114821911 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:08.210253954 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:08.210283995 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:08.210362911 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:08.214739084 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:08.214751005 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:08.534003019 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.535342932 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.535367966 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.535655022 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.540107012 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.540182114 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.541205883 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.584548950 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.587007046 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.706912994 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.707026958 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.707139969 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.777645111 CEST49741443192.168.2.4188.114.97.3
              Jul 3, 2024 21:01:08.777677059 CEST44349741188.114.97.3192.168.2.4
              Jul 3, 2024 21:01:08.823827028 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:08.823872089 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:08.824013948 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:08.824337959 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:08.824357986 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:08.898385048 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:08.898497105 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:08.905406952 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:08.905421972 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:08.905615091 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:08.954426050 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.061578035 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.104509115 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.253124952 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.253180981 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.253235102 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.253542900 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.253560066 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.253570080 CEST49742443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.253576994 CEST44349742184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.290302038 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.290335894 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.290396929 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.290946007 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.290957928 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.341411114 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:09.341696024 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:09.341711998 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:09.342561007 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:09.342622995 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:09.342974901 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:09.343028069 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:09.343143940 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:09.343153000 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:09.391932011 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:09.529433012 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:09.529517889 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:09.529561043 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:09.530776024 CEST49743443192.168.2.4188.114.96.3
              Jul 3, 2024 21:01:09.530797958 CEST44349743188.114.96.3192.168.2.4
              Jul 3, 2024 21:01:09.960633039 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.960705042 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.963928938 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:09.963938951 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.964133978 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:09.966536045 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:10.008502007 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:10.244060993 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:10.244115114 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:10.244184971 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:10.245491982 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:10.245491982 CEST49744443192.168.2.4184.28.90.27
              Jul 3, 2024 21:01:10.245510101 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:10.245537043 CEST44349744184.28.90.27192.168.2.4
              Jul 3, 2024 21:01:17.436145067 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:17.436204910 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:01:17.436311960 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:17.925875902 CEST49740443192.168.2.4216.58.206.36
              Jul 3, 2024 21:01:17.925905943 CEST44349740216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:07.010567904 CEST49753443192.168.2.4216.58.206.36
              Jul 3, 2024 21:02:07.010613918 CEST44349753216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:07.010715008 CEST49753443192.168.2.4216.58.206.36
              Jul 3, 2024 21:02:07.011069059 CEST49753443192.168.2.4216.58.206.36
              Jul 3, 2024 21:02:07.011085033 CEST44349753216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:07.683104038 CEST44349753216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:07.684967995 CEST49753443192.168.2.4216.58.206.36
              Jul 3, 2024 21:02:07.684990883 CEST44349753216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:07.685285091 CEST44349753216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:07.685620070 CEST49753443192.168.2.4216.58.206.36
              Jul 3, 2024 21:02:07.685691118 CEST44349753216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:07.736088991 CEST49753443192.168.2.4216.58.206.36
              Jul 3, 2024 21:02:13.892461061 CEST4972380192.168.2.42.19.97.171
              Jul 3, 2024 21:02:13.892719984 CEST4972480192.168.2.4199.232.210.172
              Jul 3, 2024 21:02:13.897756100 CEST80497232.19.97.171192.168.2.4
              Jul 3, 2024 21:02:13.897808075 CEST4972380192.168.2.42.19.97.171
              Jul 3, 2024 21:02:13.898062944 CEST8049724199.232.210.172192.168.2.4
              Jul 3, 2024 21:02:13.898113012 CEST4972480192.168.2.4199.232.210.172
              Jul 3, 2024 21:02:17.595938921 CEST44349753216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:17.596004963 CEST44349753216.58.206.36192.168.2.4
              Jul 3, 2024 21:02:17.596050978 CEST49753443192.168.2.4216.58.206.36
              Jul 3, 2024 21:02:17.659665108 CEST49753443192.168.2.4216.58.206.36
              Jul 3, 2024 21:02:17.659693956 CEST44349753216.58.206.36192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Jul 3, 2024 21:01:03.315474033 CEST53585711.1.1.1192.168.2.4
              Jul 3, 2024 21:01:03.437908888 CEST53623701.1.1.1192.168.2.4
              Jul 3, 2024 21:01:04.503705978 CEST53582481.1.1.1192.168.2.4
              Jul 3, 2024 21:01:04.901861906 CEST5298953192.168.2.41.1.1.1
              Jul 3, 2024 21:01:04.902323961 CEST5444453192.168.2.41.1.1.1
              Jul 3, 2024 21:01:06.712713957 CEST5541853192.168.2.41.1.1.1
              Jul 3, 2024 21:01:06.713124990 CEST6032653192.168.2.41.1.1.1
              Jul 3, 2024 21:01:06.727902889 CEST53603261.1.1.1192.168.2.4
              Jul 3, 2024 21:01:06.730185032 CEST53554181.1.1.1192.168.2.4
              Jul 3, 2024 21:01:06.842639923 CEST6300353192.168.2.41.1.1.1
              Jul 3, 2024 21:01:06.842875957 CEST5898453192.168.2.41.1.1.1
              Jul 3, 2024 21:01:06.849957943 CEST53630031.1.1.1192.168.2.4
              Jul 3, 2024 21:01:06.850004911 CEST53589841.1.1.1192.168.2.4
              Jul 3, 2024 21:01:08.783066988 CEST6099653192.168.2.41.1.1.1
              Jul 3, 2024 21:01:08.783503056 CEST5000953192.168.2.41.1.1.1
              Jul 3, 2024 21:01:08.795232058 CEST53500091.1.1.1192.168.2.4
              Jul 3, 2024 21:01:08.801795006 CEST53609961.1.1.1192.168.2.4
              Jul 3, 2024 21:01:21.522130966 CEST53604191.1.1.1192.168.2.4
              Jul 3, 2024 21:01:25.486815929 CEST138138192.168.2.4192.168.2.255
              Jul 3, 2024 21:01:40.495778084 CEST53639531.1.1.1192.168.2.4
              Jul 3, 2024 21:02:02.902296066 CEST53574451.1.1.1192.168.2.4
              Jul 3, 2024 21:02:03.118352890 CEST53587861.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jul 3, 2024 21:01:04.901861906 CEST192.168.2.41.1.1.10x62bbStandard query (0)hr.economictimes.indiatimes.comA (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:04.902323961 CEST192.168.2.41.1.1.10x944cStandard query (0)hr.economictimes.indiatimes.com65IN (0x0001)false
              Jul 3, 2024 21:01:06.712713957 CEST192.168.2.41.1.1.10xbc09Standard query (0)uiytrewrtyuiouyt.pages.devA (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:06.713124990 CEST192.168.2.41.1.1.10x5abfStandard query (0)uiytrewrtyuiouyt.pages.dev65IN (0x0001)false
              Jul 3, 2024 21:01:06.842639923 CEST192.168.2.41.1.1.10xf0baStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:06.842875957 CEST192.168.2.41.1.1.10x8cbfStandard query (0)www.google.com65IN (0x0001)false
              Jul 3, 2024 21:01:08.783066988 CEST192.168.2.41.1.1.10xe580Standard query (0)uiytrewrtyuiouyt.pages.devA (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:08.783503056 CEST192.168.2.41.1.1.10x210Standard query (0)uiytrewrtyuiouyt.pages.dev65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jul 3, 2024 21:01:04.912225008 CEST1.1.1.1192.168.2.40x62bbNo error (0)hr.economictimes.indiatimes.comhr.economictimes.indiatimes.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:01:04.923552990 CEST1.1.1.1192.168.2.40x944cNo error (0)hr.economictimes.indiatimes.comhr.economictimes.indiatimes.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:01:06.727902889 CEST1.1.1.1192.168.2.40x5abfNo error (0)uiytrewrtyuiouyt.pages.dev65IN (0x0001)false
              Jul 3, 2024 21:01:06.730185032 CEST1.1.1.1192.168.2.40xbc09No error (0)uiytrewrtyuiouyt.pages.dev188.114.97.3A (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:06.730185032 CEST1.1.1.1192.168.2.40xbc09No error (0)uiytrewrtyuiouyt.pages.dev188.114.96.3A (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:06.849957943 CEST1.1.1.1192.168.2.40xf0baNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:06.850004911 CEST1.1.1.1192.168.2.40x8cbfNo error (0)www.google.com65IN (0x0001)false
              Jul 3, 2024 21:01:08.795232058 CEST1.1.1.1192.168.2.40x210No error (0)uiytrewrtyuiouyt.pages.dev65IN (0x0001)false
              Jul 3, 2024 21:01:08.801795006 CEST1.1.1.1192.168.2.40xe580No error (0)uiytrewrtyuiouyt.pages.dev188.114.96.3A (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:08.801795006 CEST1.1.1.1192.168.2.40xe580No error (0)uiytrewrtyuiouyt.pages.dev188.114.97.3A (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:20.001404047 CEST1.1.1.1192.168.2.40x7ccfNo error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:20.647833109 CEST1.1.1.1192.168.2.40xe37dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:01:20.647833109 CEST1.1.1.1192.168.2.40xe37dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:33.914726019 CEST1.1.1.1192.168.2.40xa53dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:01:33.914726019 CEST1.1.1.1192.168.2.40xa53dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 3, 2024 21:01:55.635436058 CEST1.1.1.1192.168.2.40x34d2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:01:55.635436058 CEST1.1.1.1192.168.2.40x34d2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • uiytrewrtyuiouyt.pages.dev
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449739188.114.97.34438C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:01:07 UTC722OUTGET /?utm_source=promotions&utm_medium=email&utm_campaign= HTTP/1.1
              Host: uiytrewrtyuiouyt.pages.dev
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:01:07 UTC730INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:01:07 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nHKEqtbohqduPLjFUjNI7xGSZd4LpX%2BrF7jcVkUJRF8v5bblW6C2eGjb2nDVGYxp0JQeSKs8BiH9Rym1bYcqrPuMBD9p01PQXtg9Uk31KQwDgKgRpWVIrFPQCpDLNXWuavGWi2TXvcs3p%2BQwxA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 89d91f50c9cf0cc6-EWR
              alt-svc: h3=":443"; ma=86400
              2024-07-03 19:01:07 UTC1115INData Raw: 34 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6c 6f 61 64 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52
              Data Ascii: 454<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>File loading</title> <script> // Function to get the value of a parameter from the UR
              2024-07-03 19:01:07 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449741188.114.97.34438C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:01:08 UTC661OUTGET /favicon.ico HTTP/1.1
              Host: uiytrewrtyuiouyt.pages.dev
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://uiytrewrtyuiouyt.pages.dev/?utm_source=promotions&utm_medium=email&utm_campaign=
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:01:08 UTC734INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:01:08 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ukOxsxmqwdWeFug3TrIiuUbdMQYWuEt1%2FX%2Fpi1NK1ci1rp0bVVy56TgNd7t9XO795R%2FscQA0GF2B3tXyJbGMgc6aLk6pSk6BM1DwTMQEqslIotn1FNvsfoj5jtzBeNeDAryGeLrYu1a%2FGKfZlA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 89d91f58ca4c7d18-EWR
              alt-svc: h3=":443"; ma=86400
              2024-07-03 19:01:08 UTC1115INData Raw: 34 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6c 6f 61 64 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52
              Data Ascii: 454<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>File loading</title> <script> // Function to get the value of a parameter from the UR
              2024-07-03 19:01:08 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449742184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-03 19:01:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-03 19:01:09 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=76075
              Date: Wed, 03 Jul 2024 19:01:09 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449743188.114.96.34438C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:01:09 UTC361OUTGET /favicon.ico HTTP/1.1
              Host: uiytrewrtyuiouyt.pages.dev
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:01:09 UTC728INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:01:09 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              Access-Control-Allow-Origin: *
              Cache-Control: public, max-age=0, must-revalidate
              referrer-policy: strict-origin-when-cross-origin
              x-content-type-options: nosniff
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=siWTvWzF1ZFRI9uokogOsuth2GmRVkQ2EEHzf5NQB04yORzfwaQ%2FImaC2U7PMp8biTDBDwcnaND9tjfhgVwjeQZDLtlEmefgyQ7mmFMzRGXcKlBfV1JWhiJR6Tb6YjO0IttZ4jPPk4DIRTlQlg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 89d91f5df892c47c-EWR
              alt-svc: h3=":443"; ma=86400
              2024-07-03 19:01:09 UTC1115INData Raw: 34 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6c 6f 61 64 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52
              Data Ascii: 454<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>File loading</title> <script> // Function to get the value of a parameter from the UR
              2024-07-03 19:01:09 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449744184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-03 19:01:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-03 19:01:10 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=76084
              Date: Wed, 03 Jul 2024 19:01:10 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-07-03 19:01:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:15:00:59
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:15:01:01
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,11810997513201831327,4233284939625076030,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:15:01:04
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly