Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://rebrand.ly/3ae1b4

Overview

General Information

Sample URL:http://rebrand.ly/3ae1b4
Analysis ID:1590422
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection
Yara detected suspended webpage

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1992,i,14930585065318052201,10055681448028123843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rebrand.ly/3ae1b4" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_65JoeSecurity_suspendedwebpageYara detected suspended webpageJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_suspendedwebpageYara detected suspended webpageJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://rebrand.ly/3ae1b4Avira URL Cloud: detection malicious, Label: phishing
      Source: http://rebrand.ly/3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="72" height="72" viewBox="0 0 72 72"> <path fill="#FFF" fill-rule="nonzero" d="M39.527 8.094l27.824 52.02A4 4 0 0 1 63.824 66H8.176a4 4 0 0 1-3.527-5.887L32.473 8.094a4 4 0 0 1 7.054 0zM36 57a3 3 0 1 0 0-6...
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_65, type: DROPPED
      Source: http://rebrand.ly/3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:62912 version: TLS 1.0
      Source: global trafficTCP traffic: 192.168.2.5:62911 -> 1.1.1.1:53
      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:62912 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /not-found HTTP/1.1Host: www.rebrandly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://rebrand.ly/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /not-found HTTP/1.1Host: www.rebrandly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /3ae1b4 HTTP/1.1Host: rebrand.lyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814 HTTP/1.1Host: rebrand.lyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rebrand.lyConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://rebrand.ly/3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: rebrand.ly
      Source: global trafficDNS traffic detected: DNS query: www.rebrandly.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 00:31:56 GMTContent-Type: text/htmlContent-Length: 2623Connection: keep-aliveServer: AmazonS3Accept-Ranges: bytesAge: 42471ETag: "403355a474fb4486cfd7297b6fe374f3"Last-Modified: Thu, 17 Feb 2022 13:49:52 GMTVia: 1.1 d93f61c3371a812d64846df2034f9796.cloudfront.net (CloudFront)Engine: Rebrandly.redirect, version 2.1x-amz-server-side-encryption: AES256x-amz-version-id: 0Ou37jKCUePL5aO7kLp5FP9Ly.sMxBw9X-Cache: Error from cloudfrontX-Amz-Cf-Pop: IAD79-C3X-Amz-Cf-Id: nQyZzfjM9hHjDXVOcfRLODHw6eQuQgMRXYAgKlc3rI-eE_1bLmJvdw==Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 53 61 6e 73 2d 53 65 72 69 66 3b 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 62 37 33 62 33 63 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 33 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 30 2e 31 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 6e 6f 72 6d 61 6c 3b 7d 2e 69 63 6f 6e 2d 77 61 72 6e 69 6e 67 7b 77 69 64 74 68 3a 20 37 32 70 78 3b 7d 2e 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 38 70 78 3b 7d 64 69 76 7b 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 30 70 78 3b 7d 61 2c 20 61 3a 68 6f 76 65 72 2c 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 6d 65 73 73 61 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 36 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 38 70 78 3b 7d 2e 6d 65 73 73 61 67 65 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 20 6c 65 74 74 65 72 2d 73 70 61 Data Ascii: <html><head> <style>html, body{margin: 0; padding: 0; -webkit-font-smoothing: antialiased; font-family: Helvetica, Arial, Sans-Serif;}body{background-color: #b73b3c; color: #ffffff; line-height: 1.33; letter-spacing: -0.1px; text-align: center; font-weight: 300; display: flex; align-items: center; justify-content: center; font-style: normal; font-stretch: normal;}.icon-warning{width: 72px;}.title{margin-top: 48px;}div{max-width: 800px;}a, a:hover, a:visited{color: #ffffff
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 63179 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63179
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: classification engineClassification label: mal48.win@16/8@8/6
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1992,i,14930585065318052201,10055681448028123843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rebrand.ly/3ae1b4"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1992,i,14930585065318052201,10055681448028123843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://rebrand.ly/3ae1b4100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      rebrand.ly
      3.33.143.57
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          www.rebrandly.com
          18.66.102.21
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://rebrand.ly/favicon.icofalse
              high
              https://www.rebrandly.com/not-foundfalse
                high
                http://rebrand.ly/3ae1b4false
                  high
                  http://rebrand.ly/3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814false
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    18.66.102.21
                    www.rebrandly.comUnited States
                    3MIT-GATEWAYSUSfalse
                    3.33.143.57
                    rebrand.lyUnited States
                    8987AMAZONEXPANSIONGBfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.184.228
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.6
                    192.168.2.5
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1590422
                    Start date and time:2025-01-14 01:30:58 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 2m 56s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:http://rebrand.ly/3ae1b4
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.win@16/8@8/6
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.46, 64.233.166.84, 142.250.185.206, 142.250.185.142, 172.217.18.14, 88.221.110.91, 23.50.108.3, 172.217.16.206, 142.250.181.238, 216.58.206.78, 142.250.186.174, 142.250.185.78, 142.250.74.195, 142.250.186.78, 142.250.186.142, 199.232.214.172, 2.23.242.162, 4.245.163.56, 13.107.246.45
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: http://rebrand.ly/3ae1b4
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:31:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9770600551313184
                    Encrypted:false
                    SSDEEP:48:8mdITskilHUidAKZdA19ehwiZUklqehN5y+3:8h/iA05y
                    MD5:BA17AA3BC45F8A79CE23CF4885174960
                    SHA1:3047A68F5710717FB477B29EDEC33EF89CE90309
                    SHA-256:7698476C431E81099468A9E96677944A9144E2D3A15D8B2936C1A81267C67FC4
                    SHA-512:FAD60428590AF830AFD30736BE86B6E557E165C3F5AFEA93811FA0148A02B0AEDA82F084FEAFEA8982C95A4FA7F2B08CCC8F06481953F37A8B461C98B56FEA1C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....^..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:31:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9906995475129845
                    Encrypted:false
                    SSDEEP:48:8ldITskilHUidAKZdA1weh/iZUkAQkqehk5y+2:8g/i69Q35y
                    MD5:996ACD313F357C68EE7CC134548E48DB
                    SHA1:2D102B08CDD8730011C8C9DEEDE4DE84BB609A65
                    SHA-256:F3486BE98DDB3FF1F0F16C89488B930CBC1A4F9BC683020D9D3C39867BF1480B
                    SHA-512:18912F54CF14D9F1C20E6C498B26217B9DDC7C37C69FAFD7696955B3B374B7401FB4E33D116A3AE529CCD1D82A049A98116A47B8260A701C5758DEABB6167112
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....@P..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.004318669835908
                    Encrypted:false
                    SSDEEP:48:8xVdITsksHUidAKZdA14tseh7sFiZUkmgqeh7sW5y+BX:8xQ/Bn45y
                    MD5:FCBD7EAE90C9667148D320058328252F
                    SHA1:D9A733C048AA0A96712B1FC790A8DABF3DBDAB3A
                    SHA-256:8FD40D488C75DB48F835292CF781EE45C5D27A6679F0D0448DDF5993A7D2DFD7
                    SHA-512:DDA88A8FD24D8A131E1A26D08B95AA75A23BAB04F525AB9A6DECC5273A832333AF20E909CFB458C05EA892E82E82086DAFC158642847D8E53175A1F5AEB54DC8
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:31:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.991348733870628
                    Encrypted:false
                    SSDEEP:48:8ZdITskilHUidAKZdA1vehDiZUkwqehA5y+R:88/ihe5y
                    MD5:B16EF83E6ECECF6EBCE31CC79DB2C3A5
                    SHA1:3CE7339F2BCAB3FC8AFDBC6642B9053A705C3971
                    SHA-256:7B9D299EFE1824B08D43A93E48253C694B694B2625EB4E969D1A6A7287C2BA7F
                    SHA-512:4E87AD5DBEC9D3E8E87EB00CEDCB68CC551B80D73950AA07756FCF9AFF05350374159E52F0F1F20C06D26D59301E15BE80F324F49A87B4813613E426170E1995
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......I..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:31:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.97889219935615
                    Encrypted:false
                    SSDEEP:48:88dITskilHUidAKZdA1hehBiZUk1W1qeh65y+C:8L/ih9a5y
                    MD5:3B0B8A4363ECE042FF6339118B9BEB06
                    SHA1:8ACFA0493C2ECD6119BA65F625DB7AA82FF2E0FD
                    SHA-256:123A432BA78949C4B039B47B6DD7EF4921C7EE7DC762D450C4BAC4CD34AE8247
                    SHA-512:170E606BDEE222570A959D4D234C3ADD8C0252D3E72AA0C95E4236CE3587BA40CD586AFEC2083426357C25A4A9425EAD33FEDA3CEF0C9FD5460ADCA64F4867B3
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....gW..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 23:31:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.9919887626307484
                    Encrypted:false
                    SSDEEP:48:8CdITskilHUidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb45y+yT+:8l/idT/TbxWOvTb45y7T
                    MD5:C89DADE67939A457EA22A9F5C8459278
                    SHA1:06C8C600CADD201C3B2B788827D96DA2C3714638
                    SHA-256:A40FCBC260E6E9223DDFD515D8898B6E09C8F592B9F1E1427C043C43A91046A4
                    SHA-512:1B9E8FA03A427805DB69C35AFA595AF75C1FF41E22D575A01FFDE81499E22F190F852B6E654F4D2BDAA287857FAFF1DD6FE76349665DF3F09E012AD3F5833106
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....B.?..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (2623), with no line terminators
                    Category:downloaded
                    Size (bytes):2623
                    Entropy (8bit):5.426888206506014
                    Encrypted:false
                    SSDEEP:48:oJ9wxqwzph0KVO9vnbnSOrLOwOzsdCZf/rHX7SafCUeOvjtDYd:oJ9Eqaph0WO9vnbnSOPOwOzu6/raU75G
                    MD5:403355A474FB4486CFD7297B6FE374F3
                    SHA1:B03228CDDA53F19F4EC05F2A391C42D7EEBB4688
                    SHA-256:74D48DF2CA3D871809AB8FFE35DC49CCDB979E54A8B1C01841910E30D41EED68
                    SHA-512:9318738AC55CAD59F5110FF0C296A2BBCF314B397DDCC56290EA873A2B81D53E5CD05C6BCE84343C29D0BEF550AAF7AB48E84F207BECEBBD6F5928A3870252D7
                    Malicious:false
                    Reputation:low
                    URL:http://rebrand.ly/3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814
                    Preview:<html><head> <style>html, body{margin: 0; padding: 0; -webkit-font-smoothing: antialiased; font-family: Helvetica, Arial, Sans-Serif;}body{background-color: #b73b3c; color: #ffffff; line-height: 1.33; letter-spacing: -0.1px; text-align: center; font-weight: 300; display: flex; align-items: center; justify-content: center; font-style: normal; font-stretch: normal;}.icon-warning{width: 72px;}.title{margin-top: 48px;}div{max-width: 800px;}a, a:hover, a:visited{color: #ffffff; text-decoration: underline;}.message{font-size: 20px; line-height: 1.4; margin-top: 16px; margin-bottom: 48px;}.message strong{font-weight: 600; letter-spacing: normal;}.note{font-size: 15px; white-space: nowrap; overflow: hidden; text-overflow: ellipsis; margin-bottom: 16px;}.cta_rebrandly{margin-top: 125px;}p.cta_rebrandly span{border-radius: 4px; border: solid 1px #ffffff; padding: 8px 24px; text-decoration: none; -moz-transition: all .2s ease-in; -o-transition: all .2s ease-in; -webkit-transition: all .2s ease-in
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 14, 2025 01:31:45.355669022 CET49674443192.168.2.523.1.237.91
                    Jan 14, 2025 01:31:45.355669022 CET49675443192.168.2.523.1.237.91
                    Jan 14, 2025 01:31:45.480650902 CET49673443192.168.2.523.1.237.91
                    Jan 14, 2025 01:31:54.770318985 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:31:54.770374060 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:31:54.770451069 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:31:54.770725965 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:31:54.770742893 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:31:54.964066029 CET49674443192.168.2.523.1.237.91
                    Jan 14, 2025 01:31:54.964066982 CET49675443192.168.2.523.1.237.91
                    Jan 14, 2025 01:31:55.088977098 CET49673443192.168.2.523.1.237.91
                    Jan 14, 2025 01:31:55.421968937 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:31:55.422336102 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:31:55.422369003 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:31:55.424087048 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:31:55.424155951 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:31:55.425595045 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:31:55.425679922 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:31:55.479691982 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:31:55.479726076 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:31:55.526509047 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:31:56.334127903 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:56.334578991 CET4971680192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:56.339014053 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:56.339307070 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:56.339394093 CET80497163.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:56.339431047 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:56.339536905 CET4971680192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:56.344243050 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:56.734656096 CET4434970323.1.237.91192.168.2.5
                    Jan 14, 2025 01:31:56.735066891 CET49703443192.168.2.523.1.237.91
                    Jan 14, 2025 01:31:56.813766003 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:56.816071033 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:56.820910931 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:56.933562994 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:56.933588982 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:56.933605909 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:56.933679104 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:57.020639896 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:57.025861979 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:57.126357079 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:31:57.153310061 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:57.153346062 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:57.153603077 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:57.153703928 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:57.153712034 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:57.169295073 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:31:57.897363901 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:57.902369022 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:57.902383089 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:57.904043913 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:57.904110909 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:57.913184881 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:57.913294077 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:57.913325071 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:57.955319881 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:57.962691069 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:57.962698936 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.009181976 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.582380056 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.582417011 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.582426071 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.582442999 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.582469940 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.582478046 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.582606077 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.582606077 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.582632065 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.583328009 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.600770950 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.600833893 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.601044893 CET4434971718.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.601119041 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.601119041 CET49717443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.642525911 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.642561913 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:58.642646074 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.643217087 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:58.643229008 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:59.383735895 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:59.384109020 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:59.384124994 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:59.385574102 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:59.385637045 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:59.415302038 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:59.415401936 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:59.415652037 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:31:59.415662050 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:31:59.462851048 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.064104080 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.064126968 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.064132929 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.064177990 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.064205885 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.064340115 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.064340115 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.064352036 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.064461946 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.132307053 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.147907972 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.147924900 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.148003101 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.148014069 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.158246994 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.158288002 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.158349037 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.158360958 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.158407927 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.212510109 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.237735033 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.237747908 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.237814903 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.237835884 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.237844944 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.237881899 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.238951921 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.239007950 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.239026070 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.239031076 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.239057064 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.239161015 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.239206076 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:00.239212036 CET4434971818.66.102.21192.168.2.5
                    Jan 14, 2025 01:32:00.239221096 CET49718443192.168.2.518.66.102.21
                    Jan 14, 2025 01:32:05.355372906 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:05.355470896 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:05.355544090 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:32:06.562365055 CET49712443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:32:06.562411070 CET44349712142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:06.832948923 CET6291153192.168.2.51.1.1.1
                    Jan 14, 2025 01:32:06.837810040 CET53629111.1.1.1192.168.2.5
                    Jan 14, 2025 01:32:06.838040113 CET6291153192.168.2.51.1.1.1
                    Jan 14, 2025 01:32:06.842921972 CET53629111.1.1.1192.168.2.5
                    Jan 14, 2025 01:32:06.884589911 CET49703443192.168.2.523.1.237.91
                    Jan 14, 2025 01:32:06.884679079 CET49703443192.168.2.523.1.237.91
                    Jan 14, 2025 01:32:06.885109901 CET62912443192.168.2.523.1.237.91
                    Jan 14, 2025 01:32:06.885154009 CET4436291223.1.237.91192.168.2.5
                    Jan 14, 2025 01:32:06.885354996 CET62912443192.168.2.523.1.237.91
                    Jan 14, 2025 01:32:06.885749102 CET62912443192.168.2.523.1.237.91
                    Jan 14, 2025 01:32:06.885757923 CET4436291223.1.237.91192.168.2.5
                    Jan 14, 2025 01:32:06.889523029 CET4434970323.1.237.91192.168.2.5
                    Jan 14, 2025 01:32:06.889540911 CET4434970323.1.237.91192.168.2.5
                    Jan 14, 2025 01:32:07.283303022 CET6291153192.168.2.51.1.1.1
                    Jan 14, 2025 01:32:07.288587093 CET53629111.1.1.1192.168.2.5
                    Jan 14, 2025 01:32:07.288661957 CET6291153192.168.2.51.1.1.1
                    Jan 14, 2025 01:32:07.487061977 CET4436291223.1.237.91192.168.2.5
                    Jan 14, 2025 01:32:07.487153053 CET62912443192.168.2.523.1.237.91
                    Jan 14, 2025 01:32:26.739140034 CET4436291223.1.237.91192.168.2.5
                    Jan 14, 2025 01:32:26.739237070 CET62912443192.168.2.523.1.237.91
                    Jan 14, 2025 01:32:41.354152918 CET4971680192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:41.359215021 CET80497163.33.143.57192.168.2.5
                    Jan 14, 2025 01:32:42.134685993 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:42.139513969 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:32:54.823349953 CET63179443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:32:54.823405981 CET44363179142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:54.823479891 CET63179443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:32:54.823796034 CET63179443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:32:54.823812008 CET44363179142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:55.614875078 CET44363179142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:55.615470886 CET63179443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:32:55.615503073 CET44363179142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:55.616666079 CET44363179142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:55.617008924 CET63179443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:32:55.617230892 CET44363179142.250.184.228192.168.2.5
                    Jan 14, 2025 01:32:55.665287018 CET63179443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:32:56.558316946 CET4971680192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:56.563514948 CET80497163.33.143.57192.168.2.5
                    Jan 14, 2025 01:32:56.563617945 CET4971680192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:57.126893997 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:32:57.127106905 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:58.566219091 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:58.869210958 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:59.478744984 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:59.597789049 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:32:59.598634958 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:32:59.598705053 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:32:59.598706961 CET80497153.33.143.57192.168.2.5
                    Jan 14, 2025 01:32:59.598762989 CET4971580192.168.2.53.33.143.57
                    Jan 14, 2025 01:33:05.544261932 CET44363179142.250.184.228192.168.2.5
                    Jan 14, 2025 01:33:05.544332981 CET44363179142.250.184.228192.168.2.5
                    Jan 14, 2025 01:33:05.544585943 CET63179443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:33:06.558706045 CET63179443192.168.2.5142.250.184.228
                    Jan 14, 2025 01:33:06.558746099 CET44363179142.250.184.228192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 14, 2025 01:31:50.109637022 CET53591611.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:50.187483072 CET53568311.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:51.201277018 CET53579441.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:54.762464046 CET6292953192.168.2.51.1.1.1
                    Jan 14, 2025 01:31:54.762584925 CET5697253192.168.2.51.1.1.1
                    Jan 14, 2025 01:31:54.769084930 CET53569721.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:54.769103050 CET53629291.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:56.318095922 CET5268953192.168.2.51.1.1.1
                    Jan 14, 2025 01:31:56.318095922 CET4938053192.168.2.51.1.1.1
                    Jan 14, 2025 01:31:56.325090885 CET53493801.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:56.325113058 CET53526891.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:57.128550053 CET5897353192.168.2.51.1.1.1
                    Jan 14, 2025 01:31:57.128936052 CET6326253192.168.2.51.1.1.1
                    Jan 14, 2025 01:31:57.147368908 CET53589731.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:57.151499987 CET53632621.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:58.624231100 CET6418153192.168.2.51.1.1.1
                    Jan 14, 2025 01:31:58.624686956 CET5942053192.168.2.51.1.1.1
                    Jan 14, 2025 01:31:58.639111996 CET53641811.1.1.1192.168.2.5
                    Jan 14, 2025 01:31:58.642124891 CET53594201.1.1.1192.168.2.5
                    Jan 14, 2025 01:32:06.832220078 CET53570541.1.1.1192.168.2.5
                    Jan 14, 2025 01:32:08.330914974 CET53585351.1.1.1192.168.2.5
                    Jan 14, 2025 01:32:27.049432039 CET53499351.1.1.1192.168.2.5
                    Jan 14, 2025 01:32:49.830341101 CET53504181.1.1.1192.168.2.5
                    Jan 14, 2025 01:32:49.990567923 CET53612161.1.1.1192.168.2.5
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jan 14, 2025 01:31:54.762464046 CET192.168.2.51.1.1.10xeca3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:54.762584925 CET192.168.2.51.1.1.10x6070Standard query (0)www.google.com65IN (0x0001)false
                    Jan 14, 2025 01:31:56.318095922 CET192.168.2.51.1.1.10x7ba6Standard query (0)rebrand.ly65IN (0x0001)false
                    Jan 14, 2025 01:31:56.318095922 CET192.168.2.51.1.1.10x2628Standard query (0)rebrand.lyA (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:57.128550053 CET192.168.2.51.1.1.10x81a5Standard query (0)www.rebrandly.comA (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:57.128936052 CET192.168.2.51.1.1.10xb927Standard query (0)www.rebrandly.com65IN (0x0001)false
                    Jan 14, 2025 01:31:58.624231100 CET192.168.2.51.1.1.10x4811Standard query (0)www.rebrandly.comA (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:58.624686956 CET192.168.2.51.1.1.10x587aStandard query (0)www.rebrandly.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jan 14, 2025 01:31:54.769084930 CET1.1.1.1192.168.2.50x6070No error (0)www.google.com65IN (0x0001)false
                    Jan 14, 2025 01:31:54.769103050 CET1.1.1.1192.168.2.50xeca3No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:56.325090885 CET1.1.1.1192.168.2.50x2628No error (0)rebrand.ly3.33.143.57A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:56.325090885 CET1.1.1.1192.168.2.50x2628No error (0)rebrand.ly15.197.137.111A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:57.147368908 CET1.1.1.1192.168.2.50x81a5No error (0)www.rebrandly.com18.66.102.21A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:57.147368908 CET1.1.1.1192.168.2.50x81a5No error (0)www.rebrandly.com18.66.102.102A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:57.147368908 CET1.1.1.1192.168.2.50x81a5No error (0)www.rebrandly.com18.66.102.111A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:57.147368908 CET1.1.1.1192.168.2.50x81a5No error (0)www.rebrandly.com18.66.102.127A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:58.639111996 CET1.1.1.1192.168.2.50x4811No error (0)www.rebrandly.com18.66.102.21A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:58.639111996 CET1.1.1.1192.168.2.50x4811No error (0)www.rebrandly.com18.66.102.102A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:58.639111996 CET1.1.1.1192.168.2.50x4811No error (0)www.rebrandly.com18.66.102.111A (IP address)IN (0x0001)false
                    Jan 14, 2025 01:31:58.639111996 CET1.1.1.1192.168.2.50x4811No error (0)www.rebrandly.com18.66.102.127A (IP address)IN (0x0001)false
                    • rebrand.ly
                      • www.rebrandly.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.5497153.33.143.5780768C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jan 14, 2025 01:31:56.339431047 CET431OUTGET /3ae1b4 HTTP/1.1
                    Host: rebrand.ly
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 14, 2025 01:31:56.813766003 CET229INHTTP/1.1 302 Found
                    Date: Tue, 14 Jan 2025 00:31:56 GMT
                    Content-Length: 0
                    Connection: keep-alive
                    Location: http://rebrand.ly/3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814
                    Engine: Rebrandly.redirect, version 2.1
                    Jan 14, 2025 01:31:56.816071033 CET481OUTGET /3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814 HTTP/1.1
                    Host: rebrand.ly
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 14, 2025 01:31:56.933562994 CET1236INHTTP/1.1 404 Not Found
                    Date: Tue, 14 Jan 2025 00:31:56 GMT
                    Content-Type: text/html
                    Content-Length: 2623
                    Connection: keep-alive
                    Server: AmazonS3
                    Accept-Ranges: bytes
                    Age: 42471
                    ETag: "403355a474fb4486cfd7297b6fe374f3"
                    Last-Modified: Thu, 17 Feb 2022 13:49:52 GMT
                    Via: 1.1 d93f61c3371a812d64846df2034f9796.cloudfront.net (CloudFront)
                    Engine: Rebrandly.redirect, version 2.1
                    x-amz-server-side-encryption: AES256
                    x-amz-version-id: 0Ou37jKCUePL5aO7kLp5FP9Ly.sMxBw9
                    X-Cache: Error from cloudfront
                    X-Amz-Cf-Pop: IAD79-C3
                    X-Amz-Cf-Id: nQyZzfjM9hHjDXVOcfRLODHw6eQuQgMRXYAgKlc3rI-eE_1bLmJvdw==
                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 53 61 6e 73 2d 53 65 72 69 66 3b 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 62 37 33 62 33 63 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 33 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 30 2e 31 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f [TRUNCATED]
                    Data Ascii: <html><head> <style>html, body{margin: 0; padding: 0; -webkit-font-smoothing: antialiased; font-family: Helvetica, Arial, Sans-Serif;}body{background-color: #b73b3c; color: #ffffff; line-height: 1.33; letter-spacing: -0.1px; text-align: center; font-weight: 300; display: flex; align-items: center; justify-content: center; font-style: normal; font-stretch: normal;}.icon-warning{width: 72px;}.title{margin-top: 48px;}div{max-width: 800px;}a, a:hover, a:visited{color: #ffffff; text-decoration: underline;}.message{font-size: 20px; line-height: 1.4; margin-top: 16px; margin-bottom: 48px;}.message strong{font-weight: 600; letter-spa
                    Jan 14, 2025 01:31:56.933588982 CET1236INData Raw: 63 69 6e 67 3a 20 6e 6f 72 6d 61 6c 3b 7d 2e 6e 6f 74 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 74 65 78 74 2d 6f
                    Data Ascii: cing: normal;}.note{font-size: 15px; white-space: nowrap; overflow: hidden; text-overflow: ellipsis; margin-bottom: 16px;}.cta_rebrandly{margin-top: 125px;}p.cta_rebrandly span{border-radius: 4px; border: solid 1px #ffffff; padding: 8px 24px;
                    Jan 14, 2025 01:31:56.933605909 CET754INData Raw: 41 77 65 6b 30 7a 4e 69 41 31 4e 32 45 7a 49 44 4d 67 4d 43 41 78 49 44 41 67 4d 43 30 32 49 44 4d 67 4d 79 41 77 49 44 41 67 4d 43 41 77 49 44 5a 36 62 54 41 74 4d 54 4a 68 4d 79 41 7a 49 44 41 67 4d 43 41 77 49 44 4d 74 4d 31 59 7a 4d 47 45 7a
                    Data Ascii: Awek0zNiA1N2EzIDMgMCAxIDAgMC02IDMgMyAwIDAgMCAwIDZ6bTAtMTJhMyAzIDAgMCAwIDMtM1YzMGEzIDMgMCAwIDAtNiAwdjEyYTMgMyAwIDAgMCAzIDN6Ii8+Cjwvc3ZnPgo="> <h1 class="title">Stop! Deceptive page ahead!</h1> <div class="message"> This short URL has been disab
                    Jan 14, 2025 01:31:57.020639896 CET420OUTGET /favicon.ico HTTP/1.1
                    Host: rebrand.ly
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Referer: http://rebrand.ly/3ae1b4?rb.routing.mode=proxy&rb.routing.signature=110814
                    Accept-Encoding: gzip, deflate
                    Accept-Language: en-US,en;q=0.9
                    Jan 14, 2025 01:31:57.126357079 CET190INHTTP/1.1 302 Found
                    Date: Tue, 14 Jan 2025 00:31:57 GMT
                    Content-Length: 0
                    Connection: keep-alive
                    Location: https://www.rebrandly.com/not-found
                    Engine: Rebrandly.redirect, version 2.1
                    Jan 14, 2025 01:32:42.134685993 CET6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.5497163.33.143.5780768C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    Jan 14, 2025 01:32:41.354152918 CET6OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.54971718.66.102.21443768C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-01-14 00:31:57 UTC449OUTGET /not-found HTTP/1.1
                    Host: www.rebrandly.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: http://rebrand.ly/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-01-14 00:31:58 UTC830INHTTP/1.1 200 OK
                    Content-Type: text/html
                    Content-Length: 73703
                    Connection: close
                    Date: Tue, 14 Jan 2025 00:31:59 GMT
                    Last-Modified: Tue, 07 Jan 2025 14:32:43 GMT
                    x-amz-server-side-encryption: AES256
                    Cache-Control: no-cache, no-store, must-revalidate
                    Accept-Ranges: bytes
                    Server: AmazonS3
                    ETag: "aa87ff427d04890f5d59f20a6d2415ae"
                    Vary: Accept-Encoding
                    X-Cache: Miss from cloudfront
                    Via: 1.1 993c0866e705e48daa4fed5e30627712.cloudfront.net (CloudFront)
                    X-Amz-Cf-Pop: FRA56-P2
                    Alt-Svc: h3=":443"; ma=86400
                    X-Amz-Cf-Id: fW0bKq3ANOTRILJ3mBbk1ZaYro_bHg_xUT_KMmJ1OYDmNwOaML-EmA==
                    X-XSS-Protection: 1; mode=block
                    X-Frame-Options: DENY
                    Content-Security-Policy: frame-ancestors 'self'; upgrade-insecure-requests;
                    X-Content-Type-Options: nosniff
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2025-01-14 00:31:58 UTC15554INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 52 65 62 72 61 6e 64 6c 79 20 69 73 20 74 68 65 20 66 72 65 65 20 55 52 4c 20 53 68 6f 72 74 65 6e 65 72 20 50 6c 61 74 66 6f 72 6d 20 77 69 74 68 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 73 68 6f 72 74 65 6e 20 61 20 6c 6f 6e 67 20 6c 69 6e 6b 2e 20
                    Data Ascii: <!DOCTYPE html><html lang=en><head><meta content="text/html; charset=utf-8" http-equiv=Content-Type><meta content="ie=edge" http-equiv=x-ua-compatible><meta content="Rebrandly is the free URL Shortener Platform with custom domains to shorten a long link.
                    2025-01-14 00:31:58 UTC436INData Raw: 72 2d 77 68 69 74 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 5f 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 63 79 6b 32 5f 33 33 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 62 72 65 61 6b 2d 73 70 61 63 65 73 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 30 70 78 7d 2e 5f 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 63 79 6b 32 5f 33 33 20 73 70 61 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63
                    Data Ascii: r-white);border-radius:10px;padding:16px 20px;margin-bottom:10px}._bottom_container_1cyk2_33{display:flex;justify-content:center;align-items:center;white-space:break-spaces;padding-left:40px;padding-right:40px}._bottom_container_1cyk2_33 span{text-align:c


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.54971818.66.102.21443768C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2025-01-14 00:31:59 UTC350OUTGET /not-found HTTP/1.1
                    Host: www.rebrandly.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2025-01-14 00:32:00 UTC830INHTTP/1.1 200 OK
                    Content-Type: text/html
                    Content-Length: 73703
                    Connection: close
                    Date: Tue, 14 Jan 2025 00:32:00 GMT
                    Last-Modified: Tue, 07 Jan 2025 14:32:43 GMT
                    x-amz-server-side-encryption: AES256
                    Cache-Control: no-cache, no-store, must-revalidate
                    Accept-Ranges: bytes
                    Server: AmazonS3
                    ETag: "aa87ff427d04890f5d59f20a6d2415ae"
                    Vary: Accept-Encoding
                    X-Cache: Miss from cloudfront
                    Via: 1.1 44b457512f742b4e48fc7f0c87d8ed92.cloudfront.net (CloudFront)
                    X-Amz-Cf-Pop: FRA56-P2
                    Alt-Svc: h3=":443"; ma=86400
                    X-Amz-Cf-Id: maJu2F_AjzYp3ROQstHd-ciInTRPowKZjdLdYhMsGKCQ9j6CcN28bA==
                    X-XSS-Protection: 1; mode=block
                    X-Frame-Options: DENY
                    Content-Security-Policy: frame-ancestors 'self'; upgrade-insecure-requests;
                    X-Content-Type-Options: nosniff
                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                    2025-01-14 00:32:00 UTC15554INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 52 65 62 72 61 6e 64 6c 79 20 69 73 20 74 68 65 20 66 72 65 65 20 55 52 4c 20 53 68 6f 72 74 65 6e 65 72 20 50 6c 61 74 66 6f 72 6d 20 77 69 74 68 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 73 68 6f 72 74 65 6e 20 61 20 6c 6f 6e 67 20 6c 69 6e 6b 2e 20
                    Data Ascii: <!DOCTYPE html><html lang=en><head><meta content="text/html; charset=utf-8" http-equiv=Content-Type><meta content="ie=edge" http-equiv=x-ua-compatible><meta content="Rebrandly is the free URL Shortener Platform with custom domains to shorten a long link.
                    2025-01-14 00:32:00 UTC436INData Raw: 72 2d 77 68 69 74 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 5f 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 63 79 6b 32 5f 33 33 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 62 72 65 61 6b 2d 73 70 61 63 65 73 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 30 70 78 7d 2e 5f 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 63 79 6b 32 5f 33 33 20 73 70 61 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63
                    Data Ascii: r-white);border-radius:10px;padding:16px 20px;margin-bottom:10px}._bottom_container_1cyk2_33{display:flex;justify-content:center;align-items:center;white-space:break-spaces;padding-left:40px;padding-right:40px}._bottom_container_1cyk2_33 span{text-align:c
                    2025-01-14 00:32:00 UTC938INData Raw: 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 5f 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 63 79 6b 32 5f 33 33 20 2e 5f 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 69 6e 65 72 5f 73 61 6c 65 73 5f 6d 6f 64 61 6c 5f 31 63 79 6b 32 5f 34 36 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 67 72 65 79 2d 36 30 30 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 33 70 78 29 7b 2e 5f 74 69 74 6c 65 5f 31 63 79 6b 32 5f 32 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 5f 67 72 69 64 5f 62 6f 78 5f 31 63 79 6b 32 5f 31 33 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 3b 67 61 70 3a
                    Data Ascii: white-space:nowrap}._bottom_container_1cyk2_33 ._bottom_container_sales_modal_1cyk2_46:hover{color:var(--color-grey-600)}@media (max-width:1023px){._title_1cyk2_20{font-size:34px}}@media (max-width:767px){._grid_box_1cyk2_13{grid-template-columns:1fr;gap:
                    2025-01-14 00:32:00 UTC16384INData Raw: 33 32 30 70 78 29 2f 20 32 29 7d 2e 51 52 43 6f 64 65 41 63 74 69 6f 6e 5f 5f 4d 6f 64 61 6c 43 6f 6e 74 65 6e 74 20 2e 46 6f 72 6d 5f 5f 63 6f 6e 74 72 6f 6c 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 51 52 43 6f 64 65 41 63 74 69 6f 6e 5f 5f 73 69 7a 65 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 51 52 43 6f 64 65 41 63 74 69 6f 6e 5f 5f 73 69 7a 65 3e 2e 54 61 67 3a 68 6f 76 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 36 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6f 75 70 63 6b 5f 32 7b 6d 61 78 2d 77 69 64 74 68 3a 33 34 30 70 78 3b 70 6f 73 69 74
                    Data Ascii: 320px)/ 2)}.QRCodeAction__ModalContent .Form__control{flex-grow:1}.QRCodeAction__size{justify-content:space-between}.QRCodeAction__size>.Tag:hover{transition:.3s;background-color:var(--color-blue-600)!important}._notification_oupck_2{max-width:340px;posit
                    2025-01-14 00:32:00 UTC1024INData Raw: 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 61 77 73 2d 73 33 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 5f 6d 65 74 61 64 61 74 61 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 63 72 65 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 33 39 3a 35 33 2e 30 31 38 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 75 70 64 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 33 39 3a 35 33 2e 30 31 38 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 69 73 55 72 6c 53 69 67 6e 65 64 26 71 75 6f 74 3b 3a 5b 30 2c 74 72 75 65 5d 7d 5d 7d 5d 7d 5d 7d
                    Data Ascii: ,null],&quot;provider&quot;:[0,&quot;aws-s3&quot;],&quot;provider_metadata&quot;:[0,null],&quot;createdAt&quot;:[0,&quot;2024-08-08T07:39:53.018Z&quot;],&quot;updatedAt&quot;:[0,&quot;2024-08-08T07:39:53.018Z&quot;],&quot;isUrlSigned&quot;:[0,true]}]}]}]}
                    2025-01-14 00:32:00 UTC16384INData Raw: 71 75 6f 74 3b 70 72 65 76 69 65 77 55 72 6c 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 61 77 73 2d 73 33 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 5f 6d 65 74 61 64 61 74 61 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 63 72 65 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 33 39 3a 35 33 2e 38 38 38 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 75 70 64 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 38 2d 30 38 54 30 37 3a 33 39 3a 35 33 2e 38 38 38 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 69 73 55 72 6c 53 69 67 6e
                    Data Ascii: quot;previewUrl&quot;:[0,null],&quot;provider&quot;:[0,&quot;aws-s3&quot;],&quot;provider_metadata&quot;:[0,null],&quot;createdAt&quot;:[0,&quot;2024-08-08T07:39:53.888Z&quot;],&quot;updatedAt&quot;:[0,&quot;2024-08-08T07:39:53.888Z&quot;],&quot;isUrlSign
                    2025-01-14 00:32:00 UTC11754INData Raw: 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 39 2d 32 34 54 31 32 3a 34 36 3a 34 37 2e 33 36 32 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 75 70 64 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 39 2d 32 35 54 31 31 3a 34 32 3a 30 32 2e 38 32 32 5a 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 69 73 55 72 6c 53 69 67 6e 65 64 26 71 75 6f 74 3b 3a 5b 30 2c 74 72 75 65 5d 7d 5d 7d 5d 7d 5d 7d 5d 2c 5b 30 2c 7b 26 71 75 6f 74 3b 69 64 26 71 75 6f 74 3b 3a 5b 30 2c 31 38 31 5d 2c 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 2f 74 72 61 66 66 69 63 2d 72 6f 75 74 69 6e 67 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 69 63 6f 6e 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 74 69
                    Data Ascii: [0,&quot;2024-09-24T12:46:47.362Z&quot;],&quot;updatedAt&quot;:[0,&quot;2024-09-25T11:42:02.822Z&quot;],&quot;isUrlSigned&quot;:[0,true]}]}]}]}],[0,{&quot;id&quot;:[0,181],&quot;url&quot;:[0,&quot;/traffic-routing&quot;],&quot;icon&quot;:[0,null],&quot;ti
                    2025-01-14 00:32:00 UTC11229INData Raw: 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 72 65 62 72 61 6e 64 6c 79 2e 63 6f 6d 2f 69 63 5f 61 76 61 74 61 72 5f 36 61 31 31 31 64 35 38 35 61 2e 73 76 67 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 70 72 65 76 69 65 77 55 72 6c 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 61 77 73 2d 73 33 26 71 75 6f 74 3b 5d 2c 26 71 75 6f 74 3b 70 72 6f 76 69 64 65 72 5f 6d 65 74 61 64 61 74 61 26 71 75 6f 74 3b 3a 5b 30 2c 6e 75 6c 6c 5d 2c 26 71 75 6f 74 3b 63 72 65 61 74 65 64 41 74 26 71 75 6f 74 3b 3a 5b 30 2c 26 71 75 6f 74 3b 32 30 32 34 2d 30 37 2d 32 32 54 31 32 3a 31 34 3a 30 36 2e 37 38 30 5a 26 71 75
                    Data Ascii: quot;url&quot;:[0,&quot;https://cdn.rebrandly.com/ic_avatar_6a111d585a.svg&quot;],&quot;previewUrl&quot;:[0,null],&quot;provider&quot;:[0,&quot;aws-s3&quot;],&quot;provider_metadata&quot;:[0,null],&quot;createdAt&quot;:[0,&quot;2024-07-22T12:14:06.780Z&qu


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:19:31:45
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:19:31:48
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1992,i,14930585065318052201,10055681448028123843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:19:31:55
                    Start date:13/01/2025
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://rebrand.ly/3ae1b4"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly