Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://rebrand.ly/8kjnapz

Overview

General Information

Sample URL:https://rebrand.ly/8kjnapz
Analysis ID:1590410
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection
Yara detected suspended webpage

Classification

  • System is w10x64
  • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,4937307405410315297,11962458513432054692,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rebrand.ly/8kjnapz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_59JoeSecurity_suspendedwebpageYara detected suspended webpageJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_suspendedwebpageYara detected suspended webpageJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://rebrand.ly/8kjnapzAvira URL Cloud: detection malicious, Label: phishing
      Source: https://rebrand.ly/8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="72" height="72" viewBox="0 0 72 72"> <path fill="#FFF" fill-rule="nonzero" d="M39.527 8.094l27.824 52.02A4 4 0 0 1 63.824 66H8.176a4 4 0 0 1-3.527-5.887L32.473 8.094a4 4 0 0 1 7.054 0zM36 57a3 3 0 1 0 0-6...
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_59, type: DROPPED
      Source: https://rebrand.ly/8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49731 version: TLS 1.0
      Source: global trafficTCP traffic: 192.168.2.5:55690 -> 162.159.36.2:53
      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49731 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /8kjnapz HTTP/1.1Host: rebrand.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747 HTTP/1.1Host: rebrand.lyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rebrand.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rebrand.ly/8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /not-found HTTP/1.1Host: www.rebrandly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rebrand.ly/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /not-found HTTP/1.1Host: www.rebrandly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: rebrand.ly
      Source: global trafficDNS traffic detected: DNS query: www.rebrandly.com
      Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 00:19:49 GMTContent-Type: text/htmlContent-Length: 2623Connection: closeServer: AmazonS3Accept-Ranges: bytesAge: 41716ETag: "403355a474fb4486cfd7297b6fe374f3"Last-Modified: Thu, 17 Feb 2022 13:49:52 GMTVia: 1.1 3072c658bb2e308b174aea92028efcd6.cloudfront.net (CloudFront)Engine: Rebrandly.redirect, version 2.1Strict-Transport-Security: max-age=15552000x-amz-server-side-encryption: AES256x-amz-version-id: 0Ou37jKCUePL5aO7kLp5FP9Ly.sMxBw9X-Cache: Error from cloudfrontX-Amz-Cf-Pop: IAD79-C3X-Amz-Cf-Id: oHTelA8qRV6c4ElNON4PRCTQvnNv4V9kgnqhf1aq8JbfMQxL9TTwCA==
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55887
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 55887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: classification engineClassification label: mal48.win@16/8@10/7
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,4937307405410315297,11962458513432054692,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rebrand.ly/8kjnapz"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,4937307405410315297,11962458513432054692,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://rebrand.ly/8kjnapz100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      rebrand.ly
      15.197.137.111
      truefalse
        high
        www.google.com
        216.58.206.68
        truefalse
          high
          www.rebrandly.com
          18.66.102.21
          truefalse
            high
            206.23.85.13.in-addr.arpa
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://rebrand.ly/favicon.icofalse
                high
                https://rebrand.ly/8kjnapzfalse
                  high
                  https://rebrand.ly/8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747false
                    high
                    https://www.rebrandly.com/not-foundfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      15.197.137.111
                      rebrand.lyUnited States
                      7430TANDEMUSfalse
                      18.66.102.21
                      www.rebrandly.comUnited States
                      3MIT-GATEWAYSUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      142.250.185.132
                      unknownUnited States
                      15169GOOGLEUSfalse
                      216.58.206.68
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.6
                      192.168.2.5
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1590410
                      Start date and time:2025-01-14 01:18:49 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 2m 56s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://rebrand.ly/8kjnapz
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:7
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.win@16/8@10/7
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.185.227, 173.194.76.84, 142.250.181.238, 142.250.186.46, 216.58.206.78, 199.232.210.172, 23.50.108.3, 142.250.185.206, 172.217.18.14, 142.250.186.67, 2.23.242.162, 20.109.210.53, 13.107.246.45, 13.85.23.206, 4.245.163.56
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: https://rebrand.ly/8kjnapz
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:19:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.974825607632386
                      Encrypted:false
                      SSDEEP:48:8Nd6TGyiMHSidAKZdA19ehwiZUklqehyy+3:86jihdy
                      MD5:D890DA466B5B5BC5DB6F5727FCDF06EA
                      SHA1:9E6D94222A1C976184E2FF2272C0521CF421FE15
                      SHA-256:B157D1C75287A1AF9AEBD9F31FCB44F6CEC1DC69F78041C6BD2C3E125CD7AF0D
                      SHA-512:54E2A1CF74AD8951AC879A1E4DBBECBBA58E027F064FFD825ED92BC3C83B874E855B06B8635E3652980D6F0EFCF2228A29A980221A46552BDBCE16A09C78255F
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....;...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y.p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:19:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9886669152902394
                      Encrypted:false
                      SSDEEP:48:82Pd6TGyiMHSidAKZdA1weh/iZUkAQkqehNy+2:8TjiT9Qoy
                      MD5:78E79D54775454EE598D63164368F003
                      SHA1:33FA7E189AB2ACB85FE2B0E6B6636419CEDF21B4
                      SHA-256:F8A5907F1BD8E81023D14BD429DCD07918FE653003CE89110A348E5371592953
                      SHA-512:5D92BA2DFBA13D2F00949B3E080FB7990831A7C8BF387C2DA64006F0A2451E33653526367945B7D7DA31C6FDD6A1DD387B1DFD4DD0423F9EE80BC0912C7FF56C
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y.p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.001862587421059
                      Encrypted:false
                      SSDEEP:48:8xrd6TGysHSidAKZdA14tseh7sFiZUkmgqeh7sDy+BX:8x8jzn5y
                      MD5:623DEAC20F5748A1A5B4A838D8ADD9AB
                      SHA1:F982412F1B31A65B712CDBCFAAFA1AF3EE8D6B88
                      SHA-256:3A64CA8A6FDE0EF412AE7043C88AF6D052CDA1EA62C0E049AAFA578EF4871CD3
                      SHA-512:170F59CBAB3ED3FC39B94B9E79357B5E8F05D7E9E5B526AFF054024C6F902C5A2210D70A4C074AFD7B9AAC872CAD42A1A9AF876D7C3F5F507E9C31CC8FFCDE5B
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y.p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:19:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9868702621132677
                      Encrypted:false
                      SSDEEP:48:8Qd6TGyiMHSidAKZdA1vehDiZUkwqehBy+R:8tjiQLy
                      MD5:15386901BD564C6F61740965159394FA
                      SHA1:E9D84204E544AF4C7FBF3648306A84426BC1FCFD
                      SHA-256:6338844DE29A06BB5BB12253686F14E958BD3279F9DEE666FA60F57E14179E28
                      SHA-512:CDBC067DE21209815380A440366A2E62184895223A136D64C5A49EF24D68EB116AB0C99EBF5724D3C439436BFCAFB310B6DE5ACB5642F61C4460D4C66303DAB5
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....T....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y.p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:19:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9767407164818414
                      Encrypted:false
                      SSDEEP:48:8rd6TGyiMHSidAKZdA1hehBiZUk1W1qeh/y+C:88jiQ9fy
                      MD5:CE2D3306C4D17452625705B523F85BE3
                      SHA1:12562E27C88CC9D9E607F8E1089F448438ED0850
                      SHA-256:E2D6282CA4BCAEC6C74A731E47BECDAB0A5E478BCFB3D526B238EA910916192B
                      SHA-512:FDF93529EF98CF2257BA452CF85756148746BB5ECCEAF3E552B35C704843B3E7731A2803356035CAFD731857295A1FC053A1970EC5DE5CE105BE3EED21085496
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y.p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:19:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):3.9870054846099294
                      Encrypted:false
                      SSDEEP:48:8IYd6TGyiMHSidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:8IljieT/TbxWOvTb5y7T
                      MD5:9FD58155D570F3F3DFF479EA3848DF35
                      SHA1:080C28274296CD2F3E869F88D6D1DF7EFDDA4E0E
                      SHA-256:008C9B008ED4CD3FA5EAAD0EA45AD72B4841586E7BEA383ADBB7EC1C6BBD3B3C
                      SHA-512:85548AB88855A760F711553591C18BD16374E4FA6743F115FBBFB426C8E6535D7BF24E63313D589DE5E914071707752BDBC6BA4675A2D89E168B0F100159120F
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....(...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Zu.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Zu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Zu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Zu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y.p......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (2623), with no line terminators
                      Category:downloaded
                      Size (bytes):2623
                      Entropy (8bit):5.426888206506014
                      Encrypted:false
                      SSDEEP:48:oJ9wxqwzph0KVO9vnbnSOrLOwOzsdCZf/rHX7SafCUeOvjtDYd:oJ9Eqaph0WO9vnbnSOPOwOzu6/raU75G
                      MD5:403355A474FB4486CFD7297B6FE374F3
                      SHA1:B03228CDDA53F19F4EC05F2A391C42D7EEBB4688
                      SHA-256:74D48DF2CA3D871809AB8FFE35DC49CCDB979E54A8B1C01841910E30D41EED68
                      SHA-512:9318738AC55CAD59F5110FF0C296A2BBCF314B397DDCC56290EA873A2B81D53E5CD05C6BCE84343C29D0BEF550AAF7AB48E84F207BECEBBD6F5928A3870252D7
                      Malicious:false
                      Reputation:low
                      URL:https://rebrand.ly/8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747
                      Preview:<html><head> <style>html, body{margin: 0; padding: 0; -webkit-font-smoothing: antialiased; font-family: Helvetica, Arial, Sans-Serif;}body{background-color: #b73b3c; color: #ffffff; line-height: 1.33; letter-spacing: -0.1px; text-align: center; font-weight: 300; display: flex; align-items: center; justify-content: center; font-style: normal; font-stretch: normal;}.icon-warning{width: 72px;}.title{margin-top: 48px;}div{max-width: 800px;}a, a:hover, a:visited{color: #ffffff; text-decoration: underline;}.message{font-size: 20px; line-height: 1.4; margin-top: 16px; margin-bottom: 48px;}.message strong{font-weight: 600; letter-spacing: normal;}.note{font-size: 15px; white-space: nowrap; overflow: hidden; text-overflow: ellipsis; margin-bottom: 16px;}.cta_rebrandly{margin-top: 125px;}p.cta_rebrandly span{border-radius: 4px; border: solid 1px #ffffff; padding: 8px 24px; text-decoration: none; -moz-transition: all .2s ease-in; -o-transition: all .2s ease-in; -webkit-transition: all .2s ease-in
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 14, 2025 01:19:37.583990097 CET49675443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:37.583988905 CET49674443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:37.709000111 CET49673443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:46.804613113 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:46.804662943 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:46.804749966 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:46.805139065 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:46.805167913 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:47.184699059 CET49675443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:47.184701920 CET49674443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:47.309690952 CET49673443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:47.460136890 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:47.460530043 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:47.460571051 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:47.462198973 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:47.462271929 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:47.464217901 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:47.464327097 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:47.512768030 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:47.512784958 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:47.559667110 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:48.433981895 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:48.434000969 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:48.434061050 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:48.434428930 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:48.434439898 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:48.435267925 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:48.435297012 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:48.435370922 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:48.435854912 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:48.435872078 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:48.891678095 CET4434970323.1.237.91192.168.2.5
                      Jan 14, 2025 01:19:48.891905069 CET49703443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:49.022365093 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.022659063 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.022686958 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.022811890 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.023122072 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.023147106 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.024055004 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.024122000 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.024521112 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.024583101 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.026961088 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.027031898 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.033374071 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.033473969 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.033555031 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.033565044 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.077754021 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.077763081 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.077775002 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.123119116 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.139695883 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.139795065 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.139966965 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.140610933 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.140629053 CET4434971615.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.140639067 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.140674114 CET49716443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.143073082 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.183331966 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.262913942 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.262939930 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.262998104 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.263010025 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.263067961 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.264178991 CET49715443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.264189005 CET4434971515.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.349136114 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.349227905 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.349369049 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.349697113 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.349735022 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.985829115 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.987521887 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:49.987586975 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:49.988707066 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:50.005122900 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:50.005276918 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:50.005310059 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:50.005403042 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:50.061346054 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:50.112000942 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:50.112164974 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:50.112289906 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:50.151670933 CET49717443192.168.2.515.197.137.111
                      Jan 14, 2025 01:19:50.151725054 CET4434971715.197.137.111192.168.2.5
                      Jan 14, 2025 01:19:50.176028967 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:50.176080942 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:50.176141024 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:50.176405907 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:50.176425934 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:50.939908981 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:50.940162897 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:50.940181971 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:50.941497087 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:50.941569090 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:50.942733049 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:50.942800999 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:50.943226099 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:50.943237066 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:50.997659922 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.621953964 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.622018099 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.622040987 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.622059107 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.622097015 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.622106075 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.622118950 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.622149944 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.622160912 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.622188091 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.622220039 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.622248888 CET4434971818.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.628700972 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.628726006 CET49718443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.656835079 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.656869888 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:51.656959057 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.657372952 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:51.657392979 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:52.399806976 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:52.400067091 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:52.400134087 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:52.403836012 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:52.403920889 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:52.404602051 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:52.404747009 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:52.405030966 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:52.450628996 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:52.450686932 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:52.497548103 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.071294069 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.081355095 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.081367970 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.081397057 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.081403017 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.081404924 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.081466913 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.081517935 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.081545115 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.081558943 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.081583023 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.122335911 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.167727947 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.167752028 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.167857885 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.167880058 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.167908907 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.167943954 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.167967081 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.176870108 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.176901102 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.176939011 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.177041054 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.177054882 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.177083015 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.231678963 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.235145092 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.254043102 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.254137993 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.254184008 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.254190922 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.254246950 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.254283905 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.254283905 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.254296064 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.254343033 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.254373074 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.254436016 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:53.254441023 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.254482031 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.254708052 CET49719443192.168.2.518.66.102.21
                      Jan 14, 2025 01:19:53.254740953 CET4434971918.66.102.21192.168.2.5
                      Jan 14, 2025 01:19:57.357490063 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:57.357568979 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:57.357770920 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:58.671864986 CET49712443192.168.2.5216.58.206.68
                      Jan 14, 2025 01:19:58.671885014 CET44349712216.58.206.68192.168.2.5
                      Jan 14, 2025 01:19:59.072335958 CET49703443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:59.072455883 CET49703443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:59.073524952 CET49731443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:59.073558092 CET4434973123.1.237.91192.168.2.5
                      Jan 14, 2025 01:19:59.073791027 CET49731443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:59.074222088 CET49731443192.168.2.523.1.237.91
                      Jan 14, 2025 01:19:59.074235916 CET4434973123.1.237.91192.168.2.5
                      Jan 14, 2025 01:19:59.077039957 CET4434970323.1.237.91192.168.2.5
                      Jan 14, 2025 01:19:59.077142000 CET4434970323.1.237.91192.168.2.5
                      Jan 14, 2025 01:19:59.672365904 CET4434973123.1.237.91192.168.2.5
                      Jan 14, 2025 01:19:59.672440052 CET49731443192.168.2.523.1.237.91
                      Jan 14, 2025 01:20:10.801909924 CET5569053192.168.2.5162.159.36.2
                      Jan 14, 2025 01:20:10.806735039 CET5355690162.159.36.2192.168.2.5
                      Jan 14, 2025 01:20:10.806822062 CET5569053192.168.2.5162.159.36.2
                      Jan 14, 2025 01:20:10.811669111 CET5355690162.159.36.2192.168.2.5
                      Jan 14, 2025 01:20:11.260960102 CET5569053192.168.2.5162.159.36.2
                      Jan 14, 2025 01:20:11.266083002 CET5355690162.159.36.2192.168.2.5
                      Jan 14, 2025 01:20:11.266514063 CET5569053192.168.2.5162.159.36.2
                      Jan 14, 2025 01:20:18.836009979 CET4434973123.1.237.91192.168.2.5
                      Jan 14, 2025 01:20:18.839189053 CET49731443192.168.2.523.1.237.91
                      Jan 14, 2025 01:20:46.866588116 CET55887443192.168.2.5142.250.185.132
                      Jan 14, 2025 01:20:46.866626024 CET44355887142.250.185.132192.168.2.5
                      Jan 14, 2025 01:20:46.866759062 CET55887443192.168.2.5142.250.185.132
                      Jan 14, 2025 01:20:46.867064953 CET55887443192.168.2.5142.250.185.132
                      Jan 14, 2025 01:20:46.867079973 CET44355887142.250.185.132192.168.2.5
                      Jan 14, 2025 01:20:47.496810913 CET44355887142.250.185.132192.168.2.5
                      Jan 14, 2025 01:20:47.497443914 CET55887443192.168.2.5142.250.185.132
                      Jan 14, 2025 01:20:47.497472048 CET44355887142.250.185.132192.168.2.5
                      Jan 14, 2025 01:20:47.497926950 CET44355887142.250.185.132192.168.2.5
                      Jan 14, 2025 01:20:47.498435020 CET55887443192.168.2.5142.250.185.132
                      Jan 14, 2025 01:20:47.498517036 CET44355887142.250.185.132192.168.2.5
                      Jan 14, 2025 01:20:47.543823004 CET55887443192.168.2.5142.250.185.132
                      Jan 14, 2025 01:20:57.413762093 CET44355887142.250.185.132192.168.2.5
                      Jan 14, 2025 01:20:57.413830042 CET44355887142.250.185.132192.168.2.5
                      Jan 14, 2025 01:20:57.413908005 CET55887443192.168.2.5142.250.185.132
                      Jan 14, 2025 01:20:58.671613932 CET55887443192.168.2.5142.250.185.132
                      Jan 14, 2025 01:20:58.671647072 CET44355887142.250.185.132192.168.2.5
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 14, 2025 01:19:42.176980972 CET53556341.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:42.178431034 CET53507841.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:43.475739956 CET53535791.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:46.796061993 CET5257053192.168.2.51.1.1.1
                      Jan 14, 2025 01:19:46.796163082 CET6474353192.168.2.51.1.1.1
                      Jan 14, 2025 01:19:46.803090096 CET53647431.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:46.803165913 CET53525701.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:48.417798042 CET6460853192.168.2.51.1.1.1
                      Jan 14, 2025 01:19:48.417989016 CET4997153192.168.2.51.1.1.1
                      Jan 14, 2025 01:19:48.424278975 CET53646081.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:48.439975977 CET53499711.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:50.154138088 CET6213753192.168.2.51.1.1.1
                      Jan 14, 2025 01:19:50.154589891 CET6179353192.168.2.51.1.1.1
                      Jan 14, 2025 01:19:50.172312021 CET53617931.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:50.175465107 CET53621371.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:51.637274981 CET5408753192.168.2.51.1.1.1
                      Jan 14, 2025 01:19:51.637865067 CET5461453192.168.2.51.1.1.1
                      Jan 14, 2025 01:19:51.655396938 CET53546141.1.1.1192.168.2.5
                      Jan 14, 2025 01:19:51.656065941 CET53540871.1.1.1192.168.2.5
                      Jan 14, 2025 01:20:00.395401001 CET53616031.1.1.1192.168.2.5
                      Jan 14, 2025 01:20:10.801351070 CET5362433162.159.36.2192.168.2.5
                      Jan 14, 2025 01:20:11.280527115 CET5726153192.168.2.51.1.1.1
                      Jan 14, 2025 01:20:11.287529945 CET53572611.1.1.1192.168.2.5
                      Jan 14, 2025 01:20:46.858189106 CET6059753192.168.2.51.1.1.1
                      Jan 14, 2025 01:20:46.864959955 CET53605971.1.1.1192.168.2.5
                      TimestampSource IPDest IPChecksumCodeType
                      Jan 14, 2025 01:19:48.440068960 CET192.168.2.51.1.1.1c238(Port unreachable)Destination Unreachable
                      Jan 14, 2025 01:20:10.802004099 CET192.168.2.51.1.1.1c28e(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Jan 14, 2025 01:19:46.796061993 CET192.168.2.51.1.1.10x7220Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:46.796163082 CET192.168.2.51.1.1.10xbccdStandard query (0)www.google.com65IN (0x0001)false
                      Jan 14, 2025 01:19:48.417798042 CET192.168.2.51.1.1.10x243bStandard query (0)rebrand.lyA (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:48.417989016 CET192.168.2.51.1.1.10x1094Standard query (0)rebrand.ly65IN (0x0001)false
                      Jan 14, 2025 01:19:50.154138088 CET192.168.2.51.1.1.10xe8dcStandard query (0)www.rebrandly.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:50.154589891 CET192.168.2.51.1.1.10x256dStandard query (0)www.rebrandly.com65IN (0x0001)false
                      Jan 14, 2025 01:19:51.637274981 CET192.168.2.51.1.1.10x1929Standard query (0)www.rebrandly.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:51.637865067 CET192.168.2.51.1.1.10x7320Standard query (0)www.rebrandly.com65IN (0x0001)false
                      Jan 14, 2025 01:20:11.280527115 CET192.168.2.51.1.1.10x21adStandard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                      Jan 14, 2025 01:20:46.858189106 CET192.168.2.51.1.1.10xa514Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Jan 14, 2025 01:19:46.803090096 CET1.1.1.1192.168.2.50xbccdNo error (0)www.google.com65IN (0x0001)false
                      Jan 14, 2025 01:19:46.803165913 CET1.1.1.1192.168.2.50x7220No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:48.424278975 CET1.1.1.1192.168.2.50x243bNo error (0)rebrand.ly15.197.137.111A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:48.424278975 CET1.1.1.1192.168.2.50x243bNo error (0)rebrand.ly3.33.143.57A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:50.175465107 CET1.1.1.1192.168.2.50xe8dcNo error (0)www.rebrandly.com18.66.102.21A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:50.175465107 CET1.1.1.1192.168.2.50xe8dcNo error (0)www.rebrandly.com18.66.102.102A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:50.175465107 CET1.1.1.1192.168.2.50xe8dcNo error (0)www.rebrandly.com18.66.102.111A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:50.175465107 CET1.1.1.1192.168.2.50xe8dcNo error (0)www.rebrandly.com18.66.102.127A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:51.656065941 CET1.1.1.1192.168.2.50x1929No error (0)www.rebrandly.com18.66.102.21A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:51.656065941 CET1.1.1.1192.168.2.50x1929No error (0)www.rebrandly.com18.66.102.102A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:51.656065941 CET1.1.1.1192.168.2.50x1929No error (0)www.rebrandly.com18.66.102.111A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:19:51.656065941 CET1.1.1.1192.168.2.50x1929No error (0)www.rebrandly.com18.66.102.127A (IP address)IN (0x0001)false
                      Jan 14, 2025 01:20:11.287529945 CET1.1.1.1192.168.2.50x21adName error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                      Jan 14, 2025 01:20:46.864959955 CET1.1.1.1192.168.2.50xa514No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                      • rebrand.ly
                      • https:
                        • www.rebrandly.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.54971615.197.137.1114434368C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 00:19:49 UTC660OUTGET /8kjnapz HTTP/1.1
                      Host: rebrand.ly
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 00:19:49 UTC271INHTTP/1.1 302 Found
                      Date: Tue, 14 Jan 2025 00:19:49 GMT
                      Content-Length: 0
                      Connection: close
                      Location: https://rebrand.ly/8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747
                      Engine: Rebrandly.redirect, version 2.1
                      Strict-Transport-Security: max-age=15552000


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.54971515.197.137.1114434368C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 00:19:49 UTC710OUTGET /8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747 HTTP/1.1
                      Host: rebrand.ly
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 00:19:49 UTC643INHTTP/1.1 404 Not Found
                      Date: Tue, 14 Jan 2025 00:19:49 GMT
                      Content-Type: text/html
                      Content-Length: 2623
                      Connection: close
                      Server: AmazonS3
                      Accept-Ranges: bytes
                      Age: 41716
                      ETag: "403355a474fb4486cfd7297b6fe374f3"
                      Last-Modified: Thu, 17 Feb 2022 13:49:52 GMT
                      Via: 1.1 3072c658bb2e308b174aea92028efcd6.cloudfront.net (CloudFront)
                      Engine: Rebrandly.redirect, version 2.1
                      Strict-Transport-Security: max-age=15552000
                      x-amz-server-side-encryption: AES256
                      x-amz-version-id: 0Ou37jKCUePL5aO7kLp5FP9Ly.sMxBw9
                      X-Cache: Error from cloudfront
                      X-Amz-Cf-Pop: IAD79-C3
                      X-Amz-Cf-Id: oHTelA8qRV6c4ElNON4PRCTQvnNv4V9kgnqhf1aq8JbfMQxL9TTwCA==
                      2025-01-14 00:19:49 UTC2623INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 53 61 6e 73 2d 53 65 72 69 66 3b 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 62 37 33 62 33 63 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 33 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 30 2e 31 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 77 65 69 67 68
                      Data Ascii: <html><head> <style>html, body{margin: 0; padding: 0; -webkit-font-smoothing: antialiased; font-family: Helvetica, Arial, Sans-Serif;}body{background-color: #b73b3c; color: #ffffff; line-height: 1.33; letter-spacing: -0.1px; text-align: center; font-weigh


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.54971715.197.137.1114434368C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 00:19:50 UTC633OUTGET /favicon.ico HTTP/1.1
                      Host: rebrand.ly
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://rebrand.ly/8kjnapz?rb.routing.mode=proxy&rb.routing.signature=972747
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 00:19:50 UTC230INHTTP/1.1 302 Found
                      Date: Tue, 14 Jan 2025 00:19:50 GMT
                      Content-Length: 0
                      Connection: close
                      Location: https://www.rebrandly.com/not-found
                      Engine: Rebrandly.redirect, version 2.1
                      Strict-Transport-Security: max-age=15552000


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.54971818.66.102.214434368C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 00:19:50 UTC580OUTGET /not-found HTTP/1.1
                      Host: www.rebrandly.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://rebrand.ly/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 00:19:51 UTC830INHTTP/1.1 200 OK
                      Content-Type: text/html
                      Content-Length: 73703
                      Connection: close
                      Date: Tue, 14 Jan 2025 00:19:52 GMT
                      Last-Modified: Tue, 07 Jan 2025 14:32:43 GMT
                      x-amz-server-side-encryption: AES256
                      Cache-Control: no-cache, no-store, must-revalidate
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      ETag: "aa87ff427d04890f5d59f20a6d2415ae"
                      Vary: Accept-Encoding
                      X-Cache: Miss from cloudfront
                      Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P2
                      Alt-Svc: h3=":443"; ma=86400
                      X-Amz-Cf-Id: 5GGRNb6saO06jbCm4iO_Gfyl7GhsPtRvtomIHNK1QeT1sZ8uBMWTNQ==
                      X-XSS-Protection: 1; mode=block
                      X-Frame-Options: DENY
                      Content-Security-Policy: frame-ancestors 'self'; upgrade-insecure-requests;
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2025-01-14 00:19:51 UTC15554INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 52 65 62 72 61 6e 64 6c 79 20 69 73 20 74 68 65 20 66 72 65 65 20 55 52 4c 20 53 68 6f 72 74 65 6e 65 72 20 50 6c 61 74 66 6f 72 6d 20 77 69 74 68 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 73 68 6f 72 74 65 6e 20 61 20 6c 6f 6e 67 20 6c 69 6e 6b 2e 20
                      Data Ascii: <!DOCTYPE html><html lang=en><head><meta content="text/html; charset=utf-8" http-equiv=Content-Type><meta content="ie=edge" http-equiv=x-ua-compatible><meta content="Rebrandly is the free URL Shortener Platform with custom domains to shorten a long link.
                      2025-01-14 00:19:51 UTC436INData Raw: 72 2d 77 68 69 74 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 5f 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 63 79 6b 32 5f 33 33 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 62 72 65 61 6b 2d 73 70 61 63 65 73 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 30 70 78 7d 2e 5f 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 63 79 6b 32 5f 33 33 20 73 70 61 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63
                      Data Ascii: r-white);border-radius:10px;padding:16px 20px;margin-bottom:10px}._bottom_container_1cyk2_33{display:flex;justify-content:center;align-items:center;white-space:break-spaces;padding-left:40px;padding-right:40px}._bottom_container_1cyk2_33 span{text-align:c


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.54971918.66.102.214434368C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 00:19:52 UTC350OUTGET /not-found HTTP/1.1
                      Host: www.rebrandly.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 00:19:53 UTC830INHTTP/1.1 200 OK
                      Content-Type: text/html
                      Content-Length: 73703
                      Connection: close
                      Date: Tue, 14 Jan 2025 00:19:53 GMT
                      Last-Modified: Tue, 07 Jan 2025 14:32:43 GMT
                      x-amz-server-side-encryption: AES256
                      Cache-Control: no-cache, no-store, must-revalidate
                      Accept-Ranges: bytes
                      Server: AmazonS3
                      ETag: "aa87ff427d04890f5d59f20a6d2415ae"
                      Vary: Accept-Encoding
                      X-Cache: Miss from cloudfront
                      Via: 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA56-P2
                      Alt-Svc: h3=":443"; ma=86400
                      X-Amz-Cf-Id: CjO-n13WK1f_TLhiz4tH0Td1x4kUNJsrMnXsT3YcKViD1esMnPps4Q==
                      X-XSS-Protection: 1; mode=block
                      X-Frame-Options: DENY
                      Content-Security-Policy: frame-ancestors 'self'; upgrade-insecure-requests;
                      X-Content-Type-Options: nosniff
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      2025-01-14 00:19:53 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 52 65 62 72 61 6e 64 6c 79 20 69 73 20 74 68 65 20 66 72 65 65 20 55 52 4c 20 53 68 6f 72 74 65 6e 65 72 20 50 6c 61 74 66 6f 72 6d 20 77 69 74 68 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 73 68 6f 72 74 65 6e 20 61 20 6c 6f 6e 67 20 6c 69 6e 6b 2e 20
                      Data Ascii: <!DOCTYPE html><html lang=en><head><meta content="text/html; charset=utf-8" http-equiv=Content-Type><meta content="ie=edge" http-equiv=x-ua-compatible><meta content="Rebrandly is the free URL Shortener Platform with custom domains to shorten a long link.
                      2025-01-14 00:19:53 UTC576INData Raw: 68 74 3a 31 2e 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 7d 2e 5f 74 69 74 6c 65 5f 31 34 6a 33 76 5f 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 2e 5f 6d 65 73 73 61 67 65 5f 31 34 6a 33 76 5f 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 7d 2e 5f 63 74 61 5f 31 34 6a 33 76 5f 31 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 5f 71 72 5f 63 6f 64 65 5f 6d 6f 64 61 6c 5f 5f 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 70 77 77 77 5f 31 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 71 72 5f 63 6f 64 65 5f 6d 6f 64 61 6c
                      Data Ascii: ht:1.2;text-align:center}}._title_14j3v_2{font-size:24px}._message_14j3v_6{margin-top:24px}._cta_14j3v_10{margin-top:32px;margin-left:auto;margin-right:auto}._qr_code_modal__input_container_1pwww_1{width:100%;display:flex;position:relative}._qr_code_modal
                      2025-01-14 00:19:53 UTC16384INData Raw: 6f 6e 74 65 6e 74 20 2e 46 6f 72 6d 5f 5f 63 6f 6e 74 72 6f 6c 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 51 52 43 6f 64 65 41 63 74 69 6f 6e 5f 5f 73 69 7a 65 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 51 52 43 6f 64 65 41 63 74 69 6f 6e 5f 5f 73 69 7a 65 3e 2e 54 61 67 3a 68 6f 76 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 36 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6f 75 70 63 6b 5f 32 7b 6d 61 78 2d 77 69 64 74 68 3a 33 34 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 39 30 70 78 3b 72 69 67 68 74 3a 63 61 6c 63 28 28 31
                      Data Ascii: ontent .Form__control{flex-grow:1}.QRCodeAction__size{justify-content:space-between}.QRCodeAction__size>.Tag:hover{transition:.3s;background-color:var(--color-blue-600)!important}._notification_oupck_2{max-width:340px;position:fixed;top:90px;right:calc((1
                      2025-01-14 00:19:53 UTC1024INData Raw: 71 75 6f 74 3b 61 77 73 2d 73 33 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 5f 6d 65 74 61 64 61 74 61 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 63 72 65 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 33 39 3a 35 33 2e 30 31 38 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 75 70 64 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 33 39 3a 35 33 2e 30 31 38 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 69 73 55 72 6c 53 69 67 6e 65 64 26 71 75 6f 74 3b 3a 5b 30 2c 74 72 75 65 5d 7d 5d 7d 5d 7d 5d 7d 5d 2c 5b 30 2c 7b 26 71 75 6f 74 3b 69 64 26 71 75 6f 74 3b 3a 5b 30 2c 38 37 5d 2c 26 71 75 6f
                      Data Ascii: quot;aws-s3&quot;],&quot;provider_metadata&quot;:[0,null],&quot;createdAt&quot;:[0,&quot;2024-08-08T07:39:53.018Z&quot;],&quot;updatedAt&quot;:[0,&quot;2024-08-08T07:39:53.018Z&quot;],&quot;isUrlSigned&quot;:[0,true]}]}]}]}],[0,{&quot;id&quot;:[0,87],&quo
                      2025-01-14 00:19:53 UTC16384INData Raw: 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 61 77 73 2d 73 33 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 5f 6d 65 74 61 64 61 74 61 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 63 72 65 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 33 39 3a 35 33 2e 38 38 38 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 75 70 64 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 33 39 3a 35 33 2e 38 38 38 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 69 73 55 72 6c 53 69 67 6e 65 64 26 71 75 6f 74 3b 3a 5b 30 2c 74 72 75 65 5d 7d 5d 7d 5d 7d 5d 7d 5d 2c 5b 30 2c 7b 26 71
                      Data Ascii: quot;provider&quot;:[0,&quot;aws-s3&quot;],&quot;provider_metadata&quot;:[0,null],&quot;createdAt&quot;:[0,&quot;2024-08-08T07:39:53.888Z&quot;],&quot;updatedAt&quot;:[0,&quot;2024-08-08T07:39:53.888Z&quot;],&quot;isUrlSigned&quot;:[0,true]}]}]}]}],[0,{&q
                      2025-01-14 00:19:53 UTC1024INData Raw: 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 75 70 64 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 39 2d 32 35 54 31 31 3a 34 32 3a 30 32 2e 38 32 32 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 69 73 55 72 6c 53 69 67 6e 65 64 26 71 75 6f 74 3b 3a 5b 30 2c 74 72 75 65 5d 7d 5d 7d 5d 7d 5d 7d 5d 2c 5b 30 2c 7b 26 71 75 6f 74 3b 69 64 26 71 75 6f 74 3b 3a 5b 30 2c 31 38 31 5d 2c 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 2f 74 72 61 66 66 69 63 2d 72 6f 75 74 69 6e 67 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 69 63 6f 6e 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 74 69 74 6c 65 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 54 72 61 66 66 69 63 20 72 6f 75 74 69
                      Data Ascii: Z&quot;],&quot;updatedAt&quot;:[0,&quot;2024-09-25T11:42:02.822Z&quot;],&quot;isUrlSigned&quot;:[0,true]}]}]}]}],[0,{&quot;id&quot;:[0,181],&quot;url&quot;:[0,&quot;/traffic-routing&quot;],&quot;icon&quot;:[0,null],&quot;title&quot;:[0,&quot;Traffic routi
                      2025-01-14 00:19:53 UTC16384INData Raw: 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 65 78 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 2e 73 76 67 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 6d 69 6d 65 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 73 69 7a 65 26 71 75 6f 74 3b 3a 5b 30 2c 30 2e 34 35 5d 2c 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 72 65 62 72 61 6e 64 6c 79 2e 63 6f 6d 2f 69 63 5f 72 6f 75 74 65 5f 37 34 36 61 34 33 32 63 32 31 2e 73 76 67 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 70 72 65 76 69 65 77 55 72 6c 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 26 71 75 6f 74 3b 3a 5b 30 2c
                      Data Ascii: quot;],&quot;ext&quot;:[0,&quot;.svg&quot;],&quot;mime&quot;:[0,&quot;image/svg+xml&quot;],&quot;size&quot;:[0,0.45],&quot;url&quot;:[0,&quot;https://cdn.rebrandly.com/ic_route_746a432c21.svg&quot;],&quot;previewUrl&quot;:[0,null],&quot;provider&quot;:[0,
                      2025-01-14 00:19:53 UTC5543INData Raw: 38 43 31 33 34 2e 38 34 32 20 35 39 2e 34 33 38 20 31 34 31 2e 30 33 35 20 35 32 2e 38 38 37 36 20 31 34 31 2e 30 33 35 20 34 34 2e 33 34 34 38 43 31 34 31 2e 30 33 35 20 33 35 2e 38 30 32 31 20 31 33 34 2e 38 33 33 20 32 39 2e 32 35 31 37 20 31 32 36 2e 35 31 31 20 32 39 2e 32 35 31 37 43 31 32 35 2e 34 39 37 20 32 39 2e 32 35 31 37 20 31 32 34 2e 35 31 34 20 32 39 2e 33 35 33 31 20 31 32 33 2e 35 37 20 32 39 2e 35 33 38 33 43 31 32 33 2e 35 33 33 20 32 39 2e 35 34 37 31 20 31 32 33 2e 34 39 35 20 32 39 2e 35 35 34 38 20 31 32 33 2e 34 35 38 20 32 39 2e 35 36 32 35 43 31 32 33 2e 34 32 31 20 32 39 2e 35 37 30 32 20 31 32 33 2e 33 38 33 20 32 39 2e 35 37 37 39 20 31 32 33 2e 33 34 36 20 32 39 2e 35 38 36 37 43 31 32 33 2e 32 20 32 39 2e 36 31 37 36 20 31
                      Data Ascii: 8C134.842 59.438 141.035 52.8876 141.035 44.3448C141.035 35.8021 134.833 29.2517 126.511 29.2517C125.497 29.2517 124.514 29.3531 123.57 29.5383C123.533 29.5471 123.495 29.5548 123.458 29.5625C123.421 29.5702 123.383 29.5779 123.346 29.5867C123.2 29.6176 1


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:19:19:38
                      Start date:13/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:19:19:41
                      Start date:13/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1952,i,4937307405410315297,11962458513432054692,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:19:19:47
                      Start date:13/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rebrand.ly/8kjnapz"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly