Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcml

Overview

General Information

Sample URL:https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cml
Analysis ID:1431971
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2536,i,1673109691201152876,8052573211123401664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.202.75.249:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.75.249:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.214.95.202
Source: unknownTCP traffic detected without corresponding DNS query: 23.214.95.202
Source: unknownTCP traffic detected without corresponding DNS query: 23.214.95.202
Source: unknownTCP traffic detected without corresponding DNS query: 23.214.95.202
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N0 HTTP/1.1Host: links.therednewsnetwork.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: links.therednewsnetwork.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: rs-stripe.therednewsnetwork.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.202.75.249:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.75.249:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2536,i,1673109691201152876,8052573211123401664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2536,i,1673109691201152876,8052573211123401664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N00%Avira URL Cloudsafe
https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N00%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    api-us1.chd01.com
    35.238.129.105
    truefalse
      unknown
      www.google.com
      142.250.189.132
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          links.therednewsnetwork.com
          unknown
          unknownfalse
            unknown
            rs-stripe.therednewsnetwork.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N0false
                unknown
                https://rs-stripe.therednewsnetwork.com/stripe/redirect?cs_email=tony.d@elders.com.au&cs_stripeid=128448&cs_sendid=April%2023rd,%202024&cs_offset=0&cs_esp=maropostfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.189.132
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  35.238.129.105
                  api-us1.chd01.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1431971
                  Start date and time:2024-04-26 05:49:06 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 11s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N0
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@16/0@8/4
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.250.189.142, 173.194.215.84, 34.104.35.123, 20.225.97.235, 40.127.169.103, 199.232.210.172, 192.229.211.108, 20.166.126.56, 52.165.164.15, 142.250.217.227, 13.85.23.86
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, adservergatewayprod.southcentralus.cloudapp.azure.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 05:49:48.907135963 CEST49678443192.168.2.4104.46.162.224
                  Apr 26, 2024 05:49:50.250897884 CEST49675443192.168.2.4173.222.162.32
                  Apr 26, 2024 05:49:59.705902100 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:49:59.705943108 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:49:59.706043005 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:49:59.706450939 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:49:59.706491947 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:49:59.706562042 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:49:59.706741095 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:49:59.706756115 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:49:59.706913948 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:49:59.706933975 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:49:59.863240957 CEST49675443192.168.2.4173.222.162.32
                  Apr 26, 2024 05:50:00.291949034 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.294460058 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.294492006 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.295360088 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.295414925 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.297719002 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.297781944 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.298034906 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.298043966 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.301822901 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.302124977 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.302186012 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.303899050 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.303976059 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.308552980 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.308645010 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.345717907 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.361835003 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.361855984 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.409771919 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.649441957 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:00.649504900 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:00.649571896 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:00.649786949 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:00.649805069 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:00.761620998 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.761677980 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:00.761832952 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.762458086 CEST49735443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:00.762474060 CEST4434973535.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:01.104012012 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:01.104266882 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:01.104293108 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:01.105911970 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:01.105979919 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:01.106874943 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:01.106961012 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:01.157392025 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:01.157406092 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:01.204343081 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:02.799005985 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:02.799042940 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:02.799103975 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:02.801081896 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:02.801098108 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.105890036 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.106168032 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.128173113 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.128218889 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.128494024 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.182235003 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.292443037 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.340120077 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.440660000 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.440728903 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.441471100 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.441471100 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.441704988 CEST49742443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.441720963 CEST4434974223.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.488388062 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.488408089 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.488545895 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.489078045 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.489094019 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.787725925 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.787919044 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.791692019 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.791726112 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.791979074 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:03.797779083 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:03.840152025 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:04.091208935 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:04.091279030 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:04.091322899 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:04.092113018 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:04.092113018 CEST49744443192.168.2.423.202.75.249
                  Apr 26, 2024 05:50:04.092140913 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:04.092175007 CEST4434974423.202.75.249192.168.2.4
                  Apr 26, 2024 05:50:08.288564920 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:08.288816929 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:08.288892984 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:09.542574883 CEST49736443192.168.2.435.238.129.105
                  Apr 26, 2024 05:50:09.542606115 CEST4434973635.238.129.105192.168.2.4
                  Apr 26, 2024 05:50:11.086756945 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:11.086826086 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:50:11.086924076 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:12.681646109 CEST49739443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:50:12.681678057 CEST44349739142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:00.865813017 CEST49753443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:51:00.865842104 CEST44349753142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:00.865910053 CEST49753443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:51:00.866118908 CEST49753443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:51:00.866128922 CEST44349753142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:01.260428905 CEST44349753142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:01.260952950 CEST49753443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:51:01.260981083 CEST44349753142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:01.262047052 CEST44349753142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:01.263027906 CEST49753443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:51:01.263202906 CEST44349753142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:01.312061071 CEST49753443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:51:07.843492031 CEST4972380192.168.2.423.214.95.202
                  Apr 26, 2024 05:51:07.843575954 CEST4972480192.168.2.423.214.95.202
                  Apr 26, 2024 05:51:08.063996077 CEST804972423.214.95.202192.168.2.4
                  Apr 26, 2024 05:51:08.064137936 CEST4972480192.168.2.423.214.95.202
                  Apr 26, 2024 05:51:08.073550940 CEST804972323.214.95.202192.168.2.4
                  Apr 26, 2024 05:51:08.073709011 CEST4972380192.168.2.423.214.95.202
                  Apr 26, 2024 05:51:11.226818085 CEST44349753142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:11.226897001 CEST44349753142.250.189.132192.168.2.4
                  Apr 26, 2024 05:51:11.226957083 CEST49753443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:51:12.251204014 CEST49753443192.168.2.4142.250.189.132
                  Apr 26, 2024 05:51:12.251229048 CEST44349753142.250.189.132192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 05:49:57.938414097 CEST53569341.1.1.1192.168.2.4
                  Apr 26, 2024 05:49:57.948519945 CEST53650691.1.1.1192.168.2.4
                  Apr 26, 2024 05:49:58.884421110 CEST53541201.1.1.1192.168.2.4
                  Apr 26, 2024 05:49:59.471807957 CEST6007953192.168.2.41.1.1.1
                  Apr 26, 2024 05:49:59.471947908 CEST5865253192.168.2.41.1.1.1
                  Apr 26, 2024 05:49:59.655148029 CEST53600791.1.1.1192.168.2.4
                  Apr 26, 2024 05:49:59.725116014 CEST53586521.1.1.1192.168.2.4
                  Apr 26, 2024 05:50:00.499946117 CEST5547853192.168.2.41.1.1.1
                  Apr 26, 2024 05:50:00.500123024 CEST6389053192.168.2.41.1.1.1
                  Apr 26, 2024 05:50:00.647481918 CEST53638901.1.1.1192.168.2.4
                  Apr 26, 2024 05:50:00.648643970 CEST53554781.1.1.1192.168.2.4
                  Apr 26, 2024 05:50:00.764422894 CEST6208953192.168.2.41.1.1.1
                  Apr 26, 2024 05:50:00.764569044 CEST6018953192.168.2.41.1.1.1
                  Apr 26, 2024 05:50:01.036678076 CEST53601891.1.1.1192.168.2.4
                  Apr 26, 2024 05:50:03.066368103 CEST6063653192.168.2.41.1.1.1
                  Apr 26, 2024 05:50:03.066368103 CEST5505753192.168.2.41.1.1.1
                  Apr 26, 2024 05:50:03.305217981 CEST53550571.1.1.1192.168.2.4
                  Apr 26, 2024 05:50:16.023941994 CEST53623851.1.1.1192.168.2.4
                  Apr 26, 2024 05:50:19.428411007 CEST138138192.168.2.4192.168.2.255
                  Apr 26, 2024 05:50:34.837964058 CEST53569861.1.1.1192.168.2.4
                  Apr 26, 2024 05:50:56.759613991 CEST53540501.1.1.1192.168.2.4
                  Apr 26, 2024 05:50:57.337619066 CEST53595501.1.1.1192.168.2.4
                  TimestampSource IPDest IPChecksumCodeType
                  Apr 26, 2024 05:49:59.725193977 CEST192.168.2.41.1.1.1c267(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 26, 2024 05:49:59.471807957 CEST192.168.2.41.1.1.10x9edcStandard query (0)links.therednewsnetwork.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 05:49:59.471947908 CEST192.168.2.41.1.1.10x686fStandard query (0)links.therednewsnetwork.com65IN (0x0001)false
                  Apr 26, 2024 05:50:00.499946117 CEST192.168.2.41.1.1.10xad1bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 05:50:00.500123024 CEST192.168.2.41.1.1.10x75faStandard query (0)www.google.com65IN (0x0001)false
                  Apr 26, 2024 05:50:00.764422894 CEST192.168.2.41.1.1.10x9189Standard query (0)rs-stripe.therednewsnetwork.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 05:50:00.764569044 CEST192.168.2.41.1.1.10x9d3eStandard query (0)rs-stripe.therednewsnetwork.com65IN (0x0001)false
                  Apr 26, 2024 05:50:03.066368103 CEST192.168.2.41.1.1.10x35dfStandard query (0)rs-stripe.therednewsnetwork.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 05:50:03.066368103 CEST192.168.2.41.1.1.10xc937Standard query (0)rs-stripe.therednewsnetwork.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 26, 2024 05:49:59.655148029 CEST1.1.1.1192.168.2.40x9edcNo error (0)links.therednewsnetwork.comapi-us1.chd01.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:49:59.655148029 CEST1.1.1.1192.168.2.40x9edcNo error (0)api-us1.chd01.com35.238.129.105A (IP address)IN (0x0001)false
                  Apr 26, 2024 05:49:59.725116014 CEST1.1.1.1192.168.2.40x686fNo error (0)links.therednewsnetwork.comapi-us1.chd01.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:00.647481918 CEST1.1.1.1192.168.2.40x75faNo error (0)www.google.com65IN (0x0001)false
                  Apr 26, 2024 05:50:00.648643970 CEST1.1.1.1192.168.2.40xad1bNo error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                  Apr 26, 2024 05:50:00.990636110 CEST1.1.1.1192.168.2.40x9189No error (0)rs-stripe.therednewsnetwork.comstripe.rs-stripe.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:00.990636110 CEST1.1.1.1192.168.2.40x9189No error (0)stripe.rs-stripe.comadservergatewayprod.southcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:01.036678076 CEST1.1.1.1192.168.2.40x9d3eNo error (0)rs-stripe.therednewsnetwork.comstripe.rs-stripe.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:01.036678076 CEST1.1.1.1192.168.2.40x9d3eNo error (0)stripe.rs-stripe.comadservergatewayprod.southcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:03.305217981 CEST1.1.1.1192.168.2.40xc937No error (0)rs-stripe.therednewsnetwork.comstripe.rs-stripe.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:03.305217981 CEST1.1.1.1192.168.2.40xc937No error (0)stripe.rs-stripe.comadservergatewayprod.southcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:03.307089090 CEST1.1.1.1192.168.2.40x35dfNo error (0)rs-stripe.therednewsnetwork.comstripe.rs-stripe.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:03.307089090 CEST1.1.1.1192.168.2.40x35dfNo error (0)stripe.rs-stripe.comadservergatewayprod.southcentralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:13.045267105 CEST1.1.1.1192.168.2.40x7e18No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Apr 26, 2024 05:50:13.045267105 CEST1.1.1.1192.168.2.40x7e18No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Apr 26, 2024 05:50:13.550661087 CEST1.1.1.1192.168.2.40x6774No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:13.550661087 CEST1.1.1.1192.168.2.40x6774No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 26, 2024 05:50:27.056227922 CEST1.1.1.1192.168.2.40x40c2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:27.056227922 CEST1.1.1.1192.168.2.40x40c2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 26, 2024 05:50:49.929491997 CEST1.1.1.1192.168.2.40x4cf7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 26, 2024 05:50:49.929491997 CEST1.1.1.1192.168.2.40x4cf7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  • links.therednewsnetwork.com
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.44973535.238.129.1054432656C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 03:50:00 UTC987OUTGET /clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N0 HTTP/1.1
                  Host: links.therednewsnetwork.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 03:50:00 UTC692INHTTP/1.1 302 Found
                  x-xss-protection: 1; mode=block
                  x-content-type-options: nosniff
                  x-download-options: noopen
                  x-permitted-cross-domain-policies: none
                  referrer-policy: strict-origin-when-cross-origin
                  location: https://rs-stripe.therednewsnetwork.com/stripe/redirect?cs_email=tony.d@elders.com.au&cs_stripeid=128448&cs_sendid=April 23rd, 2024&cs_offset=0&cs_esp=maropost
                  content-type: text/html; charset=utf-8
                  cache-control: no-cache
                  set-cookie: _session_id=8bdfbb75b5c623b40755b043c42d3ccb; path=/; expires=Wed, 01 May 2024 03:50:00 GMT; HttpOnly
                  x-request-id: 57051fa7-a731-4144-8b5d-107f3076592f
                  x-runtime: 0.034349
                  vary: Origin
                  transfer-encoding: chunked
                  connection: close
                  2024-04-26 03:50:00 UTC252INData Raw: 46 31 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 73 2d 73 74 72 69 70 65 2e 74 68 65 72 65 64 6e 65 77 73 6e 65 74 77 6f 72 6b 2e 63 6f 6d 2f 73 74 72 69 70 65 2f 72 65 64 69 72 65 63 74 3f 63 73 5f 65 6d 61 69 6c 3d 74 6f 6e 79 2e 64 40 65 6c 64 65 72 73 2e 63 6f 6d 2e 61 75 26 61 6d 70 3b 63 73 5f 73 74 72 69 70 65 69 64 3d 31 32 38 34 34 38 26 61 6d 70 3b 63 73 5f 73 65 6e 64 69 64 3d 41 70 72 69 6c 20 32 33 72 64 2c 20 32 30 32 34 26 61 6d 70 3b 63 73 5f 6f 66 66 73 65 74 3d 30 26 61 6d 70 3b 63 73 5f 65 73 70 3d 6d 61 72 6f 70 6f 73 74 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: F1<html><body>You are being <a href="https://rs-stripe.therednewsnetwork.com/stripe/redirect?cs_email=tony.d@elders.com.au&amp;cs_stripeid=128448&amp;cs_sendid=April 23rd, 2024&amp;cs_offset=0&amp;cs_esp=maropost">redirected</a>.</body></html>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.44974223.202.75.249443
                  TimestampBytes transferredDirectionData
                  2024-04-26 03:50:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-26 03:50:03 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/073D)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=98013
                  Date: Fri, 26 Apr 2024 03:50:03 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.44974423.202.75.249443
                  TimestampBytes transferredDirectionData
                  2024-04-26 03:50:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-26 03:50:04 UTC804INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/0778)
                  X-CID: 11
                  X-CCC: US
                  X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                  X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                  Content-Type: application/octet-stream
                  X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                  Cache-Control: public, max-age=98075
                  Date: Fri, 26 Apr 2024 03:50:04 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-04-26 03:50:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.44973635.238.129.1054432656C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 03:50:08 UTC123INHTTP/1.1 408 Request Time-out
                  Content-length: 110
                  Cache-Control: no-cache
                  Connection: close
                  Content-Type: text/html
                  2024-04-26 03:50:08 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                  Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:05:49:51
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:1
                  Start time:05:49:55
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2536,i,1673109691201152876,8052573211123401664,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:05:49:58
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://links.therednewsnetwork.com/clk/1514/15693/5279343/09d5c9c7fc11f02b604d1b13cb3203c680441c80/54f017f71420ee7504ac1120c9838ac98be23553/aHR0cHM6Ly9ycy1zdHJpcGUudGhlcmVkbmV3c25ldHdvcmsuY29tL3N0cmlwZS9yZWRpcmVjdD9jc19lbWFpbD10b255LmRAZWxkZXJzLmNvbS5hdSZjc19zdHJpcGVpZD0xMjg0NDgmY3Nfc2VuZGlkPUFwcmlsIDIzcmQsIDIwMjQmY3Nfb2Zmc2V0PTAmY3NfZXNwPW1hcm9wb3N0"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly